Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FireDaemon-Pro-x64-5.4.10.exe

Overview

General Information

Sample name:FireDaemon-Pro-x64-5.4.10.exe
Analysis ID:1447776
MD5:85bcf18c247619f157bb66c59283bc54
SHA1:9ffc8d1af864b73a50f9b95475cb7b53a96ef5e7
SHA256:9105a2bfb52b971df10df6b89f26676cdec5c6d43878c7a1e66a77a286b607dd
Infos:

Detection

Score:36
Range:0 - 100
Whitelisted:false
Confidence:40%

Compliance

Score:21
Range:0 - 100

Signatures

Creates files in alternative data streams (ADS)
Disables event log channels
Drops executables to the windows directory (C:\Windows) and starts them
Found direct / indirect Syscall (likely to bypass EDR)
Hides threads from debuggers
PE file has nameless sections
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Adds / modifies Windows certificates
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
EXE planting / hijacking vulnerabilities found
Enables security privileges
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • FireDaemon-Pro-x64-5.4.10.exe (PID: 3724 cmdline: "C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe" MD5: 85BCF18C247619F157BB66C59283BC54)
    • FireDaemon-Pro-x64-5.4.10.exe (PID: 6520 cmdline: "C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe" /i "C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemon-Pro-x64-5.4.10.msi" AI_EUIMSI=1 APPDIR="C:\Program Files\FireDaemon Pro" SHORTCUTDIR="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FireDaemon Pro" PRODUCT_TEMPFOLDER="C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10" SECONDSEQUENCE="1" CLIENTPROCESSID="3724" AI_MORE_CMD_LINE=1 MD5: 85BCF18C247619F157BB66C59283BC54)
  • msiexec.exe (PID: 5852 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6196 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 65BC5742A4D136F247A43F6F8A09CB61 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • FireDaemonUI.exe (PID: 6104 cmdline: "C:\Program Files\FireDaemon Pro\FireDaemonUI.exe" MD5: AA20619DD394046CD32E0A2B6FEB0A0E)
        • FireDaemonUI.exe (PID: 4448 cmdline: "C:\Program Files\FireDaemon Pro\FireDaemonUI.exe" MD5: AA20619DD394046CD32E0A2B6FEB0A0E)
          • chrome.exe (PID: 6520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.firedaemon.com/download-firedaemon-pro MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
            • chrome.exe (PID: 3716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2212,i,1586714833246951182,13030695916731165331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • msiexec.exe (PID: 6148 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 911D350BE57E64866022B62F36BBA82C C MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 2300 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 4FDFDF47CA384F24D6EDC9B370A17B58 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 6644 cmdline: C:\Windows\System32\MsiExec.exe -Embedding F00D2CFA17B3A1B813951E4AFEA3B618 MD5: E5DA170027542E25EDE42FC54C929077)
    • MSI4A8B.tmp (PID: 3692 cmdline: "C:\Windows\Installer\MSI4A8B.tmp" /EnforcedRunAsAdmin /RunAsAdmin /HideWindow /dir "C:\Program Files\FireDaemon Pro\" wevtutil.exe im "C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10\CoreETW.man" /rf:"C:\Program Files\FireDaemon Pro\Core.dll" /mf:"C:\Program Files\FireDaemon Pro\Core.dll" MD5: BD4301EC1A62A6117C9830E9781A72C4)
      • wevtutil.exe (PID: 4688 cmdline: "C:\Windows\System32\wevtutil.exe" im "C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10\CoreETW.man" /rf:"C:\Program Files\FireDaemon Pro\Core.dll" /mf:"C:\Program Files\FireDaemon Pro\Core.dll" MD5: 1AAE26BD68B911D0420626A27070EB8D)
        • conhost.exe (PID: 3748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 1272 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 8A88BC285C82FC453C4ED127C82769C1 E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 7152 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 2C93263EC56A61C426AD4BBB3DBBF379 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
      • FireDaemonCLI.exe (PID: 2292 cmdline: "C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe" control-all start-automatic MD5: 25300A4371287862B1B6F5CE5EEB7040)
        • conhost.exe (PID: 6384 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeEXE: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemonUI.exeJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeEXE: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemon.exeJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeEXE: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemonCLI.exeJump to behavior

Compliance

barindex
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeEXE: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemonUI.exeJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeEXE: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemon.exeJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeEXE: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemonCLI.exeJump to behavior
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49718 version: TLS 1.0
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon ProJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Common Files\FireDaemon ProJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Common Files\FireDaemon Pro\ServiceDefinitionsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\FireDaemon.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Core.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\VisualLayer.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\SkinJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\GraphicsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\add-service-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\add-service.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\additional-menu-horizontal-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\additional-menu-horizontal.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\branding.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\delete-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\delete-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\delete-service-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\delete-service.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\done-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\done.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\edit-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\edit-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\erase-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\erase.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\hamburger-menu-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\hamburger-menu.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\logo.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\managed-services-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\managed-services-selected.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\managed-services.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\open-log-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\open-log.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\pause-grey-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\pause-grey.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\pause-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\pause-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\refresh-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\refresh.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-all-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-all.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-blue-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-blue.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\resume-grey-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\resume-grey.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\resume-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\resume-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\save-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\save-log-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\save-log.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\save.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\scheduling-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\scheduling-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\show-log-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\show-log.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-down-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-down.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-left-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-left.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-up-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-up.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\splash-screen.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-all-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-all.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-green-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-green.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-all-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-all.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-red-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-red.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\support-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\support.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\switch-session0-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\switch-session0.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\sysinfo-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\sysinfo-selected.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\sysinfo.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\winservices-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\winservices-selected.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\winservices.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\skin.xmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\license.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\version.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Core-0ccfb35b.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\regid.2000-01.com.firedaemon_29758F0E-2FC0-46EF-A3D7-0CECCDC6FB35.swidtag
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeDirectory created: C:\Program Files\FireDaemon Pro\Core-0ccfb35b.dll:{4498064F-515A180A-A7D546EE-2EB1D8EE}
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeDirectory created: C:\Program Files\FireDaemon Pro\Core-0ccfb35b.dll:{4498064F-515A180A-A7D546EE-2EB1D8EE}
Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FireDaemon Pro 5.4.10Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\license.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\FireDaemon Pro\license.txtJump to behavior
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.10.34:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49793 version: TLS 1.2
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\FireDaemonCLI.pdb source: FireDaemonCLI.exe, 0000000F.00000000.2314751372.00007FF7ED2A8000.00000002.00000001.01000000.0000000C.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2376444407.00007FF7ED2A8000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: wininet.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2038575791.0000000009C56000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2210182830.000000000777A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\tempFiles.pdb- source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\XmlCfg.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\ExternalUICleaner.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, ExternalUICleaner.dll.0.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\ExternalUICleaner.pdb7 source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, ExternalUICleaner.dll.0.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x64\viewer.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, MSI4A8B.tmp, 00000009.00000000.2297198192.00007FF7B9AF2000.00000002.00000001.01000000.0000000B.sdmp, MSI4A8B.tmp, 00000009.00000002.2311397548.00007FF7B9AF2000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\VisualLayer.pdb::8GCTL source: FireDaemonUI.exe, 00000013.00000002.3278082816.00007FF8B8CCD000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x64\viewer.pdbA source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, MSI4A8B.tmp, 00000009.00000000.2297198192.00007FF7B9AF2000.00000002.00000001.01000000.0000000B.sdmp, MSI4A8B.tmp, 00000009.00000002.2311397548.00007FF7B9AF2000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\wicustomactions.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\Core.pdb source: FireDaemonCLI.exe, 0000000F.00000002.2377347366.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000012.00000002.2450039135.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3277133863.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\Prereq.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wininet.pdbUGP source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2038575791.0000000009C56000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2210182830.000000000777A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\VisualLayer.pdb source: FireDaemonUI.exe, 00000013.00000002.3278082816.00007FF8B8CCD000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\XmlCfg.pdbg source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\lzmaextractor.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\FireDaemonUI.pdb source: FireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\stubs\x86\ExternalUi.pdb source: FireDaemon-Pro-x64-5.4.10.exe
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\tempFiles.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\wicustomactions.pdbmm`GCTL source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: z:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: x:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: v:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: t:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: r:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: p:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: n:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: l:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: j:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: h:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: f:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: b:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: y:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: w:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: u:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: s:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: q:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: o:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: m:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: k:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: i:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: g:Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: e:Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile opened: c:
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.5:60778 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 99.86.4.90 99.86.4.90
Source: Joe Sandbox ViewIP Address: 34.49.229.81 34.49.229.81
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49718 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fDoofKTR9ZkapHv&MD=aO1Z537k HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /firedaemon-pro-version.txt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: FireDaemon Pro/5.4.10Host: update.firedaemon.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /download-firedaemon-pro HTTP/1.1Host: www.firedaemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/originTrials.41d7301a.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-bold-webfont.woff HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/v2/dynamicmodel HTTP/1.1Host: www.firedaemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/download-firedaemon-proAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g
Source: global trafficHTTP traffic detected: GET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&deviceType=Desktop&dfCk=6&dfVersion=1.3436.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=a7152c52.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-features&originalLanguage
Source: global trafficHTTP traffic detected: GET /media/9fb53e_c1dbd252bf624832bdc6aefec454cbd1~mv2.png/v1/crop/x_0,y_15,w_1059,h_221/fill/w_297,h_62,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Logo.png HTTP/1.1Host: static.wixstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-regular-webfont.woff HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&deviceType=Desktop&dfCk=6&dfVersion=1.3436.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=a7152c52.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-features&originalLanguage
Source: global trafficHTTP traffic detected: GET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&dfCk=6&dfVersion=1.3436.0&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=d7b8999f.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-platform&originalLanguage=en&pageId=9fb53e_220120ee4a2a712ea04fc0d44462ca3b_5065.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-ele
Source: global trafficHTTP traffic detected: GET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&dfCk=6&dfVersion=1.3436.0&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=d7b8999f.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-platform&originalLanguage=en&pageId=9fb53e_c4cc778c5c415d1b382d3213b70d3726_5065.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-ele
Source: global trafficHTTP traffic detected: GET /media/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png/v1/fill/w_227,h_48,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png HTTP/1.1Host: static.wixstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/9fb53e_d6b5d9866444497586eb218c6b0d5d76~mv2.png/v1/fill/w_969,h_685,al_c,q_90,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Pro%205%20Service%20Definition.png HTTP/1.1Host: static.wixstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/9fb53e_8dcfc3c797a44c8d9c13ea5ea1ecf0c1~mv2.png/v1/crop/x_14,y_4,w_410,h_92/fill/w_53,h_12,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/_edited.png HTTP/1.1Host: static.wixstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_partials/wix-thunderbolt/dist/clientWorker.40b4c8e8.bundle.min.js HTTP/1.1Host: www.firedaemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.firedaemon.com/download-firedaemon-proAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/thunderbolt-commons.e52856fd.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/main.f384254e.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/main.renderer.1d21f023.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unpkg/lodash@4.17.21/lodash.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/v2/dynamicmodel HTTP/1.1Host: www.firedaemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R
Source: global trafficHTTP traffic detected: GET /unpkg/react@18.3.1/umd/react.production.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unpkg/react-dom@18.3.1/umd/react-dom.production.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/tag-manager-client/1.841.0/siteTags.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-perf-measure/1.1095.0/wix-perf-measure.umd.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_7.bae0ce0c.chunk.min.css HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/thunderbolt-components-registry.0ad4b1bd.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_2.7970a84d.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/assetsLoader.5306d285.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_partials/wix-thunderbolt/dist/mainSdks.b078babc.chunk.min.js HTTP/1.1Host: www.firedaemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/_partials/wix-thunderbolt/dist/clientWorker.40b4c8e8.bundle.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R
Source: global trafficHTTP traffic detected: GET /_partials/wix-thunderbolt/dist/nonMainSdks.725f9808.chunk.min.js HTTP/1.1Host: www.firedaemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/_partials/wix-thunderbolt/dist/clientWorker.40b4c8e8.bundle.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R
Source: global trafficHTTP traffic detected: GET /media/9fb53e_8dcfc3c797a44c8d9c13ea5ea1ecf0c1~mv2.png/v1/crop/x_14,y_4,w_410,h_92/fill/w_53,h_12,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/_edited.png HTTP/1.1Host: static.wixstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png/v1/fill/w_227,h_48,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png HTTP/1.1Host: static.wixstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/9fb53e_c1dbd252bf624832bdc6aefec454cbd1~mv2.png/v1/crop/x_0,y_15,w_1059,h_221/fill/w_297,h_62,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Logo.png HTTP/1.1Host: static.wixstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/9fb53e_d6b5d9866444497586eb218c6b0d5d76~mv2.png/v1/fill/w_969,h_685,al_c,q_90,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Pro%205%20Service%20Definition.png HTTP/1.1Host: static.wixstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_3.bdb67127.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/componentsLoader.f9ff2baa.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_7.d83ad24e.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/ooi.aaf1fd25.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_4.8bb74093.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_5.2a9c5494.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_partials/wix-thunderbolt/dist/nonMainSdks.725f9808.chunk.min.js HTTP/1.1Host: www.firedaemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R
Source: global trafficHTTP traffic detected: GET /_partials/wix-thunderbolt/dist/mainSdks.b078babc.chunk.min.js HTTP/1.1Host: www.firedaemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_43.fac77ec7.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/cyclicTabbing.e156be92.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/environmentWixCodeSdk.7690a40b.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_21.1bba0ca2.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/popups.efc78062.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/panorama.051dc072.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/routerFetch.70b8c8ff.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_6.57661fd7.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/siteMembers.0d22f791.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_9.857f66a1.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/passwordProtectedPage.1d2bf9a9.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/tslib.inline.affe2026.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fDoofKTR9ZkapHv&MD=aO1Z537k HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/tpaCommons.0e16a51b.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_23.1cf2f055.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/platform.34e40fe4.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/tag-manager/api/v1/tags/sites/49d14df4-afe2-4e62-83bc-650176825a35?wixSite=false&htmlsiteId=966392eb-b72e-4748-adc9-c5effa72ecbf&language=en&partytown=false HTTP/1.1Host: www.firedaemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: application/jsonsec-ch-ua-mobile: ?0authorization: 05S2CUFXEgdB2hDG16mdRzmMuM8wZjgsF2JzF5HPeTI.eyJpbnN0YW5jZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1IiwiYXBwRGVmSWQiOiIyMmJlZjM0NS0zYzViLTRjMTgtYjc4Mi03NGQ0MDg1MTEyZmYiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI2LjcyNloiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsInNpdGVPd25lcklkIjoiOWZiNTNlNDUtMDA0YS00YjVlLTkyNTEtMDExMzk4NDdmZjViIn0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/download-firedaemon-proAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R; bSession=0627d659-1bf8-4f4a-a708-e9783f65564e|1
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.12119.0/rb_wixui.corvid.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.12119.0/rb_dsgnsys.corvid.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.12119.0/rb_wixui.thunderbolt.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/auto-frontend-modules/1.4827.0/webworker/manifest-worker.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.12119.0/rb_dsgnsys.thunderbolt.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/reporter-api.f78ab811.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&dfCk=6&dfVersion=1.3436.0&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=d7b8999f.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-platform&originalLanguage=en&pageId=9fb53e_c4cc778c5c415d1b382d3213b70d3726_5065.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-ele
Source: global trafficHTTP traffic detected: GET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&deviceType=Desktop&dfCk=6&dfVersion=1.3436.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=a7152c52.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-features&originalLanguage
Source: global trafficHTTP traffic detected: GET /media/9fb53e_29262b12e52742e182bf1ddc1ac9a866~mv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/9fb53e_29262b12e52742e182bf1ddc1ac9a866~mv2.png HTTP/1.1Host: static.wixstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&dfCk=6&dfVersion=1.3436.0&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=d7b8999f.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-platform&originalLanguage=en&pageId=9fb53e_220120ee4a2a712ea04fc0d44462ca3b_5065.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-ele
Source: global trafficHTTP traffic detected: GET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&deviceType=Desktop&dfCk=6&dfVersion=1.3436.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=a7152c52.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-features&originalLanguage
Source: global trafficHTTP traffic detected: GET /services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_0.fbab12aa.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/Fallback.corvid.6c607819.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_28.d2676dae.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/animations.17323c3a.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_29.c1c953ff.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/auto-frontend-modules/1.4827.0/webworker/manifest-worker.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.12119.0/rb_dsgnsys.corvid.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/tag-manager/api/v1/tags/sites/49d14df4-afe2-4e62-83bc-650176825a35?wixSite=false&htmlsiteId=966392eb-b72e-4748-adc9-c5effa72ecbf&language=en&partytown=false HTTP/1.1Host: www.firedaemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R; bSession=0627d659-1bf8-4f4a-a708-e9783f65564e|1
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.12119.0/rb_wixui.corvid.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.12119.0/rb_dsgnsys.thunderbolt.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.12119.0/rb_wixui.thunderbolt.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/9fb53e_29262b12e52742e182bf1ddc1ac9a866~mv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/9fb53e_29262b12e52742e182bf1ddc1ac9a866~mv2.png HTTP/1.1Host: static.wixstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/corvid/rb_wixui.corvid~core.01272345.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_25.7800adf7.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/windowScroll.bc5f1bd7.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/cookie-consent-banner-for-uou/1.730.0//app.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.3bf2ca42.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-responsive.f13e03d3.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_33.f6f5fc64.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.firedaemon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.8949600c.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].a2d57d10.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[ClassicSection].cf7b0755.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/corvid/rb_wixui.corvid_bootstrap.052fc540.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_serverless/cookie-consent-settings-serverless/v1/cookie-banner-settings?languageCode=en HTTP/1.1Host: www.firedaemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36authorization: pyoUA-rk-a-RSPI5xbNTpv-KZC8cDhP1UdHoPSvwy9Q.eyJpbnN0YW5jZUlkIjoiYzg0ZmQ0YzUtNzkzOS00YWM4LWIxZWYtMDlkMTBlMzJlYzFmIiwiYXBwRGVmSWQiOiJmMTA1YmExNi02YjdhLTRiNTItYTJlNS03MTJiZGM3NDlmNzYiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI2LjcyNloiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsImJpVG9rZW4iOiI4MTllOTkzMS1kNmRiLTA0YWEtMzI1My02Y2QwNzhiMGI2MmEiLCJzaXRlT3duZXJJZCI6IjlmYjUzZTQ1LTAwNGEtNGI1ZS05MjUxLTAxMTM5ODQ3ZmY1YiJ9x-wix-client-artifact-id: cookie-consent-banner-for-uousec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/download-firedaemon-proAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R; bSession=0627d659-1bf8-4f4a-a708-e9783f65564e|1
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[DropDownMenu].b6729126.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[Column].bad593e0.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/corvid/rb_wixui.corvid~core.01272345.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[ClassicSection].8e2d6593.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6.18.2/bundle.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_serverless/cookie-consent-settings-serverless/v1/cookie-banner-settings?languageCode=en HTTP/1.1Host: www.firedaemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R; bSession=0627d659-1bf8-4f4a-a708-e9783f65564e|1; _ga_L7W6G4PX5L=GS1.1.1716768873.1.0.1716768873.0.0.0; _ga=GA1.1.525207715.1716768874
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/corvid/rb_wixui.corvid_bootstrap.052fc540.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[DropDownMenu].b6729126.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[Column].bad593e0.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[ClassicSection].8e2d6593.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: update.firedaemon.com
Source: global trafficDNS traffic detected: DNS query: www.firedaemon.com
Source: global trafficDNS traffic detected: DNS query: static.parastorage.com
Source: global trafficDNS traffic detected: DNS query: static.wixstatic.com
Source: global trafficDNS traffic detected: DNS query: siteassets.parastorage.com
Source: global trafficDNS traffic detected: DNS query: frog.wix.com
Source: global trafficDNS traffic detected: DNS query: panorama.wixapps.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: browser.sentry-cdn.com
Source: unknownHTTP traffic detected: POST /api/v1/bulklog HTTP/1.1Host: panorama.wixapps.netConnection: keep-aliveContent-Length: 496sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.firedaemon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.firedaemon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateSerhPjNQ
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2031736336.0000000008577000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206000973.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394516468.0000000000C21000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393869391.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl4_
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2031736336.0000000008577000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2391932135.0000000008DA1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393805041.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2397325966.0000000008DA5000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206112930.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2209455981.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394667729.0000000000C6A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000C5A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2397356348.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392549465.0000000000C57000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392197843.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393405043.0000000000C66000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206000973.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2031736336.0000000008577000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crlJW
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2202362219.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2396229598.0000000006B65000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393405043.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394708376.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394667729.0000000000C6A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000C5A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393923295.0000000000CA9000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392549465.0000000000C57000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2202007560.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393405043.0000000000C66000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2202460771.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2202571167.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206000973.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl=_
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crlC_m
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crlQ_
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crll_F
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crlu__
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2031736336.0000000008577000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2391932135.0000000008DA1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393805041.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2397325966.0000000008DA5000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206112930.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2209455981.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394667729.0000000000C6A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000C5A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2397356348.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392549465.0000000000C57000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392197843.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393405043.0000000000C66000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206000973.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2031736336.0000000008577000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2202362219.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2396229598.0000000006B65000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393405043.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394708376.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394667729.0000000000C6A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000C5A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393923295.0000000000CA9000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392549465.0000000000C57000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2202007560.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393405043.0000000000C66000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2202460771.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2202571167.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206000973.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394516468.0000000000C21000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393869391.0000000000C1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.usertrust.
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2031736336.0000000008577000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206000973.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.comhttp://crl.comodoca.com/AAACertificateServices.crl
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com.R
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSdE3gf41WAic8Uh9lF92%2BIJqh5qwQUMuuSmv81lkgvKE
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSmEJ7s5DLYqQ4%2FaFKR54j1BHqdkgQUGqH4YRkgD8NBd0
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRd0JozUYXMqqW4y4zJTrLcMCRSkAQUgTKSQSsozUbIxKLG
Source: FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267283665.000002514CA75000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267019362.000002514C86C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C86C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
Source: FireDaemonUI.exe, 00000013.00000002.3266424369.000002514C7D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.comhttp://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crlk
Source: FireDaemonUI.exe, 00000013.00000002.3266424369.000002514C7D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.comhttp://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.comhttp://crl.sectigo.com/SectigoRSATimeStampingCA.crl9e
Source: FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.comhttp://crl.sectigo.com/SectigoRSATimeStampingCA.crlNz
Source: FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.comhttp://crl.sectigo.com/SectigoRSATimeStampingCA.crlhx
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2103942618.00000000051C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oneocsp.microGX
Source: wevtutil.exe, 0000000A.00000003.2309007371.000001D01D57B000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 0000000A.00000003.2308943918.000001D01D56C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsof
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2200419550.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206737224.0000000008DE9000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2200544523.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2200619326.0000000000C74000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2200482657.0000000000C81000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393082759.0000000000CC2000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393028406.0000000000CD3000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393141350.0000000000CC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://standards.iso.org/iso/19770/-2/2008/schema.xsd
Source: FireDaemonCLI.exe, 0000000F.00000003.2369707156.0000023BF8F32000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369775448.0000023BF8F54000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369742925.0000023BF8F3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.fire
Source: FireDaemonUI.exe, 00000013.00000002.3270961844.000002514EC79000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2451712761.000002514E6C3000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EAB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com
Source: FireDaemonUI.exe, 00000013.00000002.3277643210.00007FF8A7EE0000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EA8C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2451712761.000002514E6C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v1
Source: FireDaemonCLI.exe, 0000000F.00000003.2367860203.0000023BFAF3D000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2347806749.0000023BFAF3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v1/H
Source: FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EA8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v15
Source: FireDaemonCLI.exe, 0000000F.00000003.2334634464.0000023BFAF9A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2332695607.0000023BFAF8C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2345961339.0000023BFAF9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v1C
Source: FireDaemonUI.exe, 00000013.00000002.3270145044.000002514EC1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v1O
Source: FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EA30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v1Y:
Source: FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v1portcolor
Source: FireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v1y
Source: FireDaemonUI.exe, 00000013.00000002.3277643210.00007FF8A7EE0000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EA8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v2
Source: FireDaemonCLI.exe, 0000000F.00000003.2367860203.0000023BFAF3D000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2347806749.0000023BFAF3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v2_Hc
Source: FireDaemonCLI.exe, 0000000F.00000003.2324379920.0000023BFB338000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2323682698.0000023BFB333000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v2gL
Source: FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v2nStyle/
Source: FireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v2y=
Source: FireDaemonUI.exe, 00000013.00000002.3277643210.00007FF8A7EE0000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EA8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v3
Source: FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EA8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v3%
Source: FireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v39=
Source: FireDaemonCLI.exe, 0000000F.00000003.2324379920.0000023BFB338000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2323682698.0000023BFB333000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v3?L
Source: FireDaemonCLI.exe, 0000000F.00000003.2325153064.0000023BFB11E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2346624803.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2327522754.0000023BFB11E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2331398832.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2330276617.0000023BFB11F000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2330981790.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2348941968.0000023BFB12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v3QY
Source: FireDaemonCLI.exe, 0000000F.00000003.2334634464.0000023BFAF9A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2332695607.0000023BFAF8C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2345961339.0000023BFAF9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v3S
Source: FireDaemonCLI.exe, 0000000F.00000003.2367860203.0000023BFAF3D000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2347806749.0000023BFAF3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v3gH
Source: FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v3in.xml
Source: FireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com/scheduling/v3q=
Source: FireDaemonUI.exe, 00000013.00000002.3270145044.000002514EBC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.com=
Source: FireDaemonCLI.exe, 0000000F.00000003.2327051268.0000023BFB08E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2325153064.0000023BFB08B000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2324821595.0000023BFB08A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comA
Source: FireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comFu
Source: FireDaemonCLI.exe, 0000000F.00000003.2368803811.0000023BFAF5E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2333369310.0000023BFAF5B000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2341067909.0000023BFAF5E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2335870935.0000023BFAF5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2333012716.0000023BFAF51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comJ
Source: FireDaemonCLI.exe, 0000000F.00000003.2336088051.0000023BFAF41000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2346083831.0000023BFAF44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comK
Source: FireDaemonUI.exe, 00000013.00000002.3270145044.000002514EC1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comL
Source: FireDaemonCLI.exe, 0000000F.00000003.2324174928.0000023BFAFFF000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2344992183.0000023BFB006000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2324542032.0000023BFB000000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2325851450.0000023BFB006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comMs
Source: FireDaemonCLI.exe, 0000000F.00000003.2326212941.0000023BFB367000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2345866777.0000023BFB370000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2323711947.0000023BFB366000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comN
Source: FireDaemonCLI.exe, 0000000F.00000003.2341749076.0000023BFB0EF000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2344909313.0000023BFB0EF000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2336202004.0000023BFB0EF000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2327051268.0000023BFB0C4000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2324821595.0000023BFB0C4000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2327522754.0000023BFB0E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comQ
Source: FireDaemonCLI.exe, 0000000F.00000003.2325153064.0000023BFB11E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2346624803.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2327522754.0000023BFB11E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2331398832.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2330276617.0000023BFB11F000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2330981790.0000023BFB126000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comb
Source: FireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.combt
Source: FireDaemonCLI.exe, 0000000F.00000003.2325153064.0000023BFB11E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2346624803.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2327522754.0000023BFB11E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2331398832.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2330276617.0000023BFB11F000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2330981790.0000023BFB126000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comn
Source: FireDaemonUI.exe, 00000013.00000002.3270145044.000002514EB8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.firedaemon.comw
Source: FireDaemonCLI.exe, 0000000F.00000003.2369707156.0000023BF8F32000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369775448.0000023BF8F54000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369742925.0000023BF8F3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.fireom
Source: FireDaemonCLI.exe, 0000000F.00000002.2377347366.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000012.00000002.2450039135.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3277133863.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://xml.org/sax/properties/lexical-handlerexecutableworkingDirparametersdispositiondetacheddelayU
Source: FireDaemonCLI.exe, 0000000F.00000003.2320017208.0000023BF8F5E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2324174928.0000023BFAFFF000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2348341256.0000023BFB012000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2348537349.0000023BFAF31000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2324542032.0000023BFB000000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2328858161.0000023BFB00C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2325851450.0000023BFB009000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369417735.0000023BFB012000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2333369310.0000023BFAF5B000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2332942849.0000023BFAF60000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2326471358.0000023BFB009000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2320089722.0000023BF8F73000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2335500342.0000023BFAF62000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2344992183.0000023BFB00D000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2335870935.0000023BFAF5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2368974131.0000023BFAF67000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2377858981.00007FF8A7EE0000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2333012716.0000023BFAF51000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2325485077.0000023BFB008000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2367860203.0000023BFAF34000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2320119033.0000023BF8F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/moment/moment/blame/develop/src/lib/duration/create.js#L15
Source: chromecache_456.25.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2031736336.0000000008577000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2202362219.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2391932135.0000000008DA1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2396229598.0000000006B65000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393805041.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2397325966.0000000008DA5000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393405043.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206112930.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2209963321.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2209455981.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394708376.0000000000CAA000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394667729.0000000000C6A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000C5A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393923295.0000000000CA9000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2397356348.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392549465.0000000000C57000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392197843.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2202007560.0000000000CAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
Source: FireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.drString found in binary or memory: https://update.firedaemon.com(.
Source: FireDaemonUI.exe, 00000013.00000003.2484829589.000002514F569000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C8AE000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267019362.000002514C8AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://update.firedaemon.com/firedaemon-pro-version.txt
Source: FireDaemonUI.exe, 00000013.00000003.2484586838.000002514E73B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://update.firedaemon.com:443/firedaemon-pro-version.txt
Source: FireDaemonUI.exe, 00000012.00000002.2449546044.00007FF79EC60000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2442571474.00007FF79EC60000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.bcgsoft.com
Source: FireDaemonCLI.exe, 0000000F.00000003.2370658346.0000023BF8F51000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369865934.0000023BF8F43000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369707156.0000023BF8F32000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369742925.0000023BF8F3F000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2030878861.0000000008559000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393405043.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393923295.0000000000CA9000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000CA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/contact-us
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2200714134.0000000000C51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/contact-us=
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/contact-usWindowsTypeNT40DisplayWindows
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2209455981.0000000008DBE000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2397389072.0000000008DC7000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393651542.0000000008DBE000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392197843.0000000008DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/contact-usi
Source: FireDaemonUI.exe, 00000013.00000002.3273287136.000002514F5D9000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267019362.000002514C8AE000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3273287136.000002514F5ED000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E6C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/download-firedaemon-pro
Source: FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/download-firedaemon-pro(a
Source: FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C8AE000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267019362.000002514C8AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/download-firedaemon-pro/
Source: FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/download-firedaemon-proQd
Source: FireDaemonUI.exe, 00000013.00000003.2484696778.000002514E6D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/download-firedaemon-proay
Source: FireDaemonUI.exe, 00000013.00000002.3268649568.000002514E706000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2815108479.000002514E703000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/download-firedaemon-prog;
Source: FireDaemonUI.exe, 00000013.00000003.2484586838.000002514E74B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/download-firedaemon-proi
Source: FireDaemonUI.exe, 00000013.00000003.2484696778.000002514E70F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/download-firedaemon-promf
Source: FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/download-firedaemon-proqc
Source: FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E6B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/download-firedaemon-protCookiesU
Source: FireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.drString found in binary or memory: https://www.firedaemon.com/get-firedaemon-zeroUI0DetectThe
Source: FireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.drString found in binary or memory: https://www.firedaemon.com/howto-migrate-firedaemon-pro-3Advapi32.dllRegOpenKeyTransactedW
Source: FireDaemonUI.exe, 00000013.00000002.3267019362.000002514C86C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C86C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/pricing
Source: FireDaemonUI.exe, 00000013.00000002.3267019362.000002514C86C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C86C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/pricing.dll.mui
Source: FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/pricingay:Sat:Saturday
Source: FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/pricingu
Source: FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369707156.0000023BF8F32000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369742925.0000023BF8F3F000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267019362.000002514C86C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C86C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/support
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/supportButtonText_Repair&RepairAiPreferFastOemProductLanguage1033ProductV
Source: FireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.drString found in binary or memory: https://www.firedaemon.com/supportCannot
Source: FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267019362.000002514C86C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C86C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/supportay:Sat:Saturday
Source: FireDaemonCLI.exe, 0000000F.00000002.2377347366.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000012.00000002.2450039135.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3277133863.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.firedaemon.com/supportwww.firedaemon.com/pricinghttps://www.firedaemon.com/pricing
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394809309.0000000000CB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394516468.0000000000C21000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393869391.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393365744.0000000000CAD000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.drString found in binary or memory: https://www.firedaemon.com/user-guides/firedaemon-pro-5
Source: FireDaemonCLI.exe, 0000000F.00000000.2314751372.00007FF7ED2A8000.00000002.00000001.01000000.0000000C.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2376444407.00007FF7ED2A8000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://www.firedaemon.com/user-guides/firedaemon-pro-5FireDaemonFireDaemonCLI.exeFireDaemon.exehttp
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/user-guides/firedaemon-pro-5HelpLink
Source: FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com/user-guides/firedaemon-pro-5wQ
Source: FireDaemonCLI.exe, 0000000F.00000002.2377347366.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000012.00000002.2450039135.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3277133863.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.firedaemon.com/user-guides/firedaemon-pro-5yesCLISOFTWARE
Source: FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com0.dllom
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2376203863.0000023BFAA15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com0/
Source: FireDaemonUI.exe, 00000013.00000002.3267283665.000002514CA75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.com1.2.840.113549.1.9.4
Source: FireDaemonCLI.exe, 0000000F.00000002.2377347366.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000012.00000002.2450039135.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3277133863.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.firedaemon.comFor
Source: FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.commsg.dll
Source: FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.firedaemon.commsg.dllB
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60780
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.10.34:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49793 version: TLS 1.2

System Summary

barindex
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a2bcd.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2D53.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2DE1.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2E20.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2E50.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2F7A.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2FC9.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3009.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3029.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3E82.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{CB6F14E0-C0C6-43B7-9DA5-C373C9D27617}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3F7D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4143.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{CB6F14E0-C0C6-43B7-9DA5-C373C9D27617}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{CB6F14E0-C0C6-43B7-9DA5-C373C9D27617}\FireDaemonInstallation.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4A8B.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5087.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5134.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a2bcf.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a2bcf.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6CCC.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6D0B.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI2D53.tmpJump to behavior
Source: C:\Windows\System32\wevtutil.exeProcess token adjusted: Security
Source: FireDaemonUI.exe.0.drStatic PE information: Resource name: None type: GLS_BINARY_LSB_FIRST
Source: FireDaemonUI.exe.2.drStatic PE information: Resource name: None type: GLS_BINARY_LSB_FIRST
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXmlCfg.dllF vs FireDaemon-Pro-x64-5.4.10.exe
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewicustomactions.dll> vs FireDaemon-Pro-x64-5.4.10.exe
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameviewer.exeF vs FireDaemon-Pro-x64-5.4.10.exe
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelzmaextractor.dllF vs FireDaemon-Pro-x64-5.4.10.exe
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAICustAct.dllF vs FireDaemon-Pro-x64-5.4.10.exe
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePrereq.dllF vs FireDaemon-Pro-x64-5.4.10.exe
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsiTempFiles.dllF vs FireDaemon-Pro-x64-5.4.10.exe
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExternalUICleaner.dllF vs FireDaemon-Pro-x64-5.4.10.exe
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2038575791.0000000009C56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewininet.dllD vs FireDaemon-Pro-x64-5.4.10.exe
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2210182830.000000000777A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewininet.dllD vs FireDaemon-Pro-x64-5.4.10.exe
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Core-0ccfb35b.dll.0.drStatic PE information: Section: ZLIB complexity 0.9892121787383178
Source: Core-0ccfb35b.dll.2.drStatic PE information: Section: ZLIB complexity 0.9892121787383178
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2103942618.00000000051C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Installing files.Sln1s,Z2
Source: classification engineClassification label: sus36.phis.evad.winEXE@42/438@25/11
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\FireDaemon ProJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Roaming\FireDaemon Technologies LimitedJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3748:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6384:120:WilError_03
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE2BE.tmpJump to behavior
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile read: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe "C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 65BC5742A4D136F247A43F6F8A09CB61 C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 911D350BE57E64866022B62F36BBA82C C
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeProcess created: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe "C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe" /i "C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemon-Pro-x64-5.4.10.msi" AI_EUIMSI=1 APPDIR="C:\Program Files\FireDaemon Pro" SHORTCUTDIR="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FireDaemon Pro" PRODUCT_TEMPFOLDER="C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10" SECONDSEQUENCE="1" CLIENTPROCESSID="3724" AI_MORE_CMD_LINE=1
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 4FDFDF47CA384F24D6EDC9B370A17B58
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F00D2CFA17B3A1B813951E4AFEA3B618
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSI4A8B.tmp "C:\Windows\Installer\MSI4A8B.tmp" /EnforcedRunAsAdmin /RunAsAdmin /HideWindow /dir "C:\Program Files\FireDaemon Pro\" wevtutil.exe im "C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10\CoreETW.man" /rf:"C:\Program Files\FireDaemon Pro\Core.dll" /mf:"C:\Program Files\FireDaemon Pro\Core.dll"
Source: C:\Windows\Installer\MSI4A8B.tmpProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\System32\wevtutil.exe" im "C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10\CoreETW.man" /rf:"C:\Program Files\FireDaemon Pro\Core.dll" /mf:"C:\Program Files\FireDaemon Pro\Core.dll"
Source: C:\Windows\System32\wevtutil.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 8A88BC285C82FC453C4ED127C82769C1 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 2C93263EC56A61C426AD4BBB3DBBF379 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe "C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe" control-all start-automatic
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Program Files\FireDaemon Pro\FireDaemonUI.exe "C:\Program Files\FireDaemon Pro\FireDaemonUI.exe"
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess created: C:\Program Files\FireDaemon Pro\FireDaemonUI.exe "C:\Program Files\FireDaemon Pro\FireDaemonUI.exe"
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.firedaemon.com/download-firedaemon-pro
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2212,i,1586714833246951182,13030695916731165331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeProcess created: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe "C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe" /i "C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemon-Pro-x64-5.4.10.msi" AI_EUIMSI=1 APPDIR="C:\Program Files\FireDaemon Pro" SHORTCUTDIR="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FireDaemon Pro" PRODUCT_TEMPFOLDER="C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10" SECONDSEQUENCE="1" CLIENTPROCESSID="3724" AI_MORE_CMD_LINE=1Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 65BC5742A4D136F247A43F6F8A09CB61 CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 911D350BE57E64866022B62F36BBA82C CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 4FDFDF47CA384F24D6EDC9B370A17B58Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F00D2CFA17B3A1B813951E4AFEA3B618Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSI4A8B.tmp "C:\Windows\Installer\MSI4A8B.tmp" /EnforcedRunAsAdmin /RunAsAdmin /HideWindow /dir "C:\Program Files\FireDaemon Pro\" wevtutil.exe im "C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10\CoreETW.man" /rf:"C:\Program Files\FireDaemon Pro\Core.dll" /mf:"C:\Program Files\FireDaemon Pro\Core.dll"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 8A88BC285C82FC453C4ED127C82769C1 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 2C93263EC56A61C426AD4BBB3DBBF379 E Global\MSI0000Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Program Files\FireDaemon Pro\FireDaemonUI.exe "C:\Program Files\FireDaemon Pro\FireDaemonUI.exe" Jump to behavior
Source: C:\Windows\Installer\MSI4A8B.tmpProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\System32\wevtutil.exe" im "C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10\CoreETW.man" /rf:"C:\Program Files\FireDaemon Pro\Core.dll" /mf:"C:\Program Files\FireDaemon Pro\Core.dll"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe "C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe" control-all start-automatic
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess created: C:\Program Files\FireDaemon Pro\FireDaemonUI.exe "C:\Program Files\FireDaemon Pro\FireDaemonUI.exe"
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.firedaemon.com/download-firedaemon-pro
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2212,i,1586714833246951182,13030695916731165331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msi.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: davhlpr.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: lpk.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msisip.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msi.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: davhlpr.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: lpk.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: msisip.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: inputhost.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sxs.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: amsi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vbscript.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: msi.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: windows.storage.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: wldp.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: kernel.appcore.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: uxtheme.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: propsys.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: profapi.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: edputil.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: urlmon.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: iertutil.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: srvcli.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: netutils.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: sspicli.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: wintypes.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: appresolver.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: bcp47langs.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: slc.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: userenv.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: sppc.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\Installer\MSI4A8B.tmpSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\wevtutil.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wevtutil.exeSection loaded: wevtapi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: userenv.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: wtsapi32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: authz.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: userenv.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: ktmw32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: wtsapi32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: msasn1.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: cryptsp.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: rsaenh.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: cryptbase.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: gpapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: cryptnet.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: profapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: uxtheme.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: windows.storage.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: wldp.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: sspicli.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: msxml6.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: jscript.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: iertutil.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: amsi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSection loaded: winsta.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: userenv.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: wtsapi32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: msimg32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: authz.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: ktmw32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: uxtheme.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: oledlg.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: aclui.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: netapi32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dbghelp.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: pdh.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: version.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: oleacc.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: winmm.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: ntdsapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: xmllite.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: srvcli.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: netutils.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dbgcore.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: msasn1.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dwmapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: winsta.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: userenv.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: wtsapi32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: msimg32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: uxtheme.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: oledlg.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: aclui.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: authz.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: netapi32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dbghelp.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: pdh.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: version.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: oleacc.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: winmm.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: authz.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: ktmw32.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: ntdsapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: xmllite.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: srvcli.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: netutils.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dbgcore.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: msasn1.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dwmapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: winsta.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: cryptsp.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: rsaenh.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: cryptbase.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: gpapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: cryptnet.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: profapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: windows.storage.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: wldp.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: sspicli.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: msxml6.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: jscript.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: iertutil.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: amsi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: coremessaging.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dwrite.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: textinputframework.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: ntmarta.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: wintypes.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: wintypes.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: wintypes.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: textshaping.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dcomp.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dataexchange.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: d3d11.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dxgi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: windows.ui.xaml.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: winhttpcom.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: winhttp.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: webio.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: mswsock.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: iphlpapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: winnsi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dnsapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: rasadhlp.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: schannel.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: ntasn1.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: ncrypt.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: mlang.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: dpapi.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: explorerframe.dll
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSection loaded: propsys.dll
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: FireDaemon Pro.lnk.2.drLNK file: ..\..\..\Program Files\FireDaemon Pro\FireDaemonUI.exe
Source: FireDaemon Pro.lnk0.2.drLNK file: ..\..\..\..\..\..\Program Files\FireDaemon Pro\FireDaemonUI.exe
Source: Gmail.lnk.24.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.24.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.24.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Google Drive.lnk.24.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.24.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.24.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeFile written: C:\Windows\win.ini
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeAutomated click: I agree to the License terms and conditions.
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeAutomated click: Next >
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeWindow detected: Number of UI elements: 16
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeWindow detected: Number of UI elements: 21
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon ProJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Common Files\FireDaemon ProJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Common Files\FireDaemon Pro\ServiceDefinitionsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\FireDaemon.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Core.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\VisualLayer.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\SkinJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\GraphicsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\add-service-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\add-service.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\additional-menu-horizontal-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\additional-menu-horizontal.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\branding.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\delete-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\delete-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\delete-service-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\delete-service.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\done-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\done.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\edit-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\edit-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\erase-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\erase.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\hamburger-menu-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\hamburger-menu.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\logo.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\managed-services-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\managed-services-selected.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\managed-services.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\open-log-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\open-log.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\pause-grey-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\pause-grey.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\pause-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\pause-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\refresh-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\refresh.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-all-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-all.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-blue-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-blue.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\restart-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\resume-grey-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\resume-grey.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\resume-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\resume-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\save-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\save-log-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\save-log.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\save.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\scheduling-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\scheduling-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\show-log-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\show-log.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-down-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-down.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-left-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-left.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-up-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\simple-arrow-up.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\splash-screen.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-all-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-all.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-green-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-green.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\start-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-all-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-all.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-quick-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-quick.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-red-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\stop-red.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\support-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\support.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\switch-session0-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\switch-session0.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\sysinfo-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\sysinfo-selected.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\sysinfo.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\winservices-hover.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\winservices-selected.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\Graphics\winservices.emfJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Skin\skin.xmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\license.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\version.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\Core-0ccfb35b.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeDirectory created: C:\Program Files\FireDaemon Pro\regid.2000-01.com.firedaemon_29758F0E-2FC0-46EF-A3D7-0CECCDC6FB35.swidtag
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeDirectory created: C:\Program Files\FireDaemon Pro\Core-0ccfb35b.dll:{4498064F-515A180A-A7D546EE-2EB1D8EE}
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeDirectory created: C:\Program Files\FireDaemon Pro\Core-0ccfb35b.dll:{4498064F-515A180A-A7D546EE-2EB1D8EE}
Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FireDaemon Pro 5.4.10Jump to behavior
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: certificate valid
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: FireDaemon-Pro-x64-5.4.10.exeStatic file information: File size 23028048 > 1048576
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x298c00
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\FireDaemonCLI.pdb source: FireDaemonCLI.exe, 0000000F.00000000.2314751372.00007FF7ED2A8000.00000002.00000001.01000000.0000000C.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2376444407.00007FF7ED2A8000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: wininet.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2038575791.0000000009C56000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2210182830.000000000777A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\tempFiles.pdb- source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\XmlCfg.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\ExternalUICleaner.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, ExternalUICleaner.dll.0.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\ExternalUICleaner.pdb7 source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, ExternalUICleaner.dll.0.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x64\viewer.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, MSI4A8B.tmp, 00000009.00000000.2297198192.00007FF7B9AF2000.00000002.00000001.01000000.0000000B.sdmp, MSI4A8B.tmp, 00000009.00000002.2311397548.00007FF7B9AF2000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\VisualLayer.pdb::8GCTL source: FireDaemonUI.exe, 00000013.00000002.3278082816.00007FF8B8CCD000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x64\viewer.pdbA source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, MSI4A8B.tmp, 00000009.00000000.2297198192.00007FF7B9AF2000.00000002.00000001.01000000.0000000B.sdmp, MSI4A8B.tmp, 00000009.00000002.2311397548.00007FF7B9AF2000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\wicustomactions.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\Core.pdb source: FireDaemonCLI.exe, 0000000F.00000002.2377347366.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000012.00000002.2450039135.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3277133863.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\Prereq.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wininet.pdbUGP source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2038575791.0000000009C56000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2210182830.000000000777A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\VisualLayer.pdb source: FireDaemonUI.exe, 00000013.00000002.3278082816.00007FF8B8CCD000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\XmlCfg.pdbg source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\lzmaextractor.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\FireDaemonUI.pdb source: FireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\ReleaseAI\win\Release\stubs\x86\ExternalUi.pdb source: FireDaemon-Pro-x64-5.4.10.exe
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\tempFiles.pdb source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\projects\firedaemon\product-suite\FDPro\build-target\x64\Release\wicustomactions.pdbmm`GCTL source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: shiE59D.tmp.0.drStatic PE information: 0xC7FEC470 [Wed Apr 29 05:06:56 2076 UTC]
Source: FireDaemon-Pro-x64-5.4.10.exeStatic PE information: section name: .didat
Source: wicustomactions.dll.0.drStatic PE information: section name: _RDATA
Source: FireDaemon.exe.0.drStatic PE information: section name: _RDATA
Source: FireDaemon.exe.0.drStatic PE information: section name: .shared
Source: FireDaemonCLI.exe.0.drStatic PE information: section name: _RDATA
Source: FireDaemonUI.exe.0.drStatic PE information: section name: _RDATA
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name:
Source: Core.dll.0.drStatic PE information: section name: _RDATA
Source: VisualLayer.dll.0.drStatic PE information: section name: _RDATA
Source: shiE59D.tmp.0.drStatic PE information: section name: .wpp_sf
Source: shiE59D.tmp.0.drStatic PE information: section name: .didat
Source: MSIE94F.tmp.0.drStatic PE information: section name: _RDATA
Source: MSIEA4B.tmp.0.drStatic PE information: section name: _RDATA
Source: MSI11DB.tmp.0.drStatic PE information: section name: _RDATA
Source: FireDaemonCLI.exe.2.drStatic PE information: section name: _RDATA
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name:
Source: FireDaemonUI.exe.2.drStatic PE information: section name: _RDATA
Source: FireDaemon.exe.2.drStatic PE information: section name: _RDATA
Source: FireDaemon.exe.2.drStatic PE information: section name: .shared
Source: Core.dll.2.drStatic PE information: section name: _RDATA
Source: VisualLayer.dll.2.drStatic PE information: section name: _RDATA
Source: MSI4A8B.tmp.2.drStatic PE information: section name: _RDATA
Source: MSI5134.tmp.2.drStatic PE information: section name: _RDATA
Source: MSI2E50.tmp.2.drStatic PE information: section name: _RDATA
Source: MSI3029.tmp.2.drStatic PE information: section name: .didat
Source: FireDaemon-Pro-x64-5.4.10.exe.6.drStatic PE information: section name: .didat
Source: shi28B0.tmp.6.drStatic PE information: section name: .wpp_sf
Source: shi28B0.tmp.6.drStatic PE information: section name: .didat
Source: Core-0ccfb35b.dll.0.drStatic PE information: section name: entropy: 7.9832819118162295
Source: Core-0ccfb35b.dll.2.drStatic PE information: section name: entropy: 7.9832819118162295

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\msiexec.exeExecutable created and started: C:\Windows\Installer\MSI4A8B.tmpJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSI11DB.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\VisualLayer.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3009.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\FireDaemon Pro\VisualLayer.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\FireDaemon Pro\FireDaemon.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\FireDaemon Pro\Core.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2E50.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE7E5.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6D0B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2D53.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\shiE59D.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIEA0C.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\shi28B0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\FireDaemon Pro\Core-0ccfb35b.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8085.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2DE1.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\lzmaextractor.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE707.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE7C5.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemonUI.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\Core-0ccfb35b.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5134.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3029.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemon.exeJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\ExternalUICleaner.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE94F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2F7A.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE6B8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2E20.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4143.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2FC9.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\Core.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\tempFiles.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIEA4B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5087.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4A8B.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE815.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE845.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3E82.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\wicustomactions.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIEAC9.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\ProgramData\Caphyon\Advanced Installer\{CB6F14E0-C0C6-43B7-9DA5-C373C9D27617}\FireDaemon-Pro-x64-5.4.10.exeJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE63A.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE766.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemonCLI.exeJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Local\Temp\MSIEB28.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6CCC.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\ProgramData\Caphyon\Advanced Installer\{CB6F14E0-C0C6-43B7-9DA5-C373C9D27617}\FireDaemon-Pro-x64-5.4.10.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3009.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5087.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4A8B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3E82.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5134.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3029.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2F7A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2E50.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2E20.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4143.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2DE1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2FC9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6D0B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2D53.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6CCC.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile created: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\license.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\FireDaemon Pro\license.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application\FireDaemon ProJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FireDaemon ProJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FireDaemon Pro\FireDaemon Pro.lnkJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FireDaemon Pro\Online Resources.urlJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeFile created: C:\Program Files\FireDaemon Pro\Core-0ccfb35b.dll:{4498064F-515A180A-A7D546EE-2EB1D8EE}
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\Installer\MSI4A8B.tmpProcess information set: NOGPFAULTERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeSpecial instruction interceptor: First address: 23BFA8D215D instructions caused by: Self-modifying code
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeSpecial instruction interceptor: First address: 2514E2121CD instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI11DB.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\VisualLayer.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI3009.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\FireDaemon Pro\VisualLayer.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIE707.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\FireDaemon Pro\FireDaemon.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\FireDaemon Pro\Core.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIE7C5.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\Core-0ccfb35b.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI3029.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5134.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemon.exeJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\ExternalUICleaner.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIE94F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI2F7A.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIE6B8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI2E50.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI2E20.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIE7E5.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4143.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI2FC9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6D0B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI2D53.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\Core.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shiE59D.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\tempFiles.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIEA4B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5087.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIEA0C.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIE845.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIE815.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI3E82.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\wicustomactions.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi28B0.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIEAC9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\FireDaemon Pro\Core-0ccfb35b.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIE63A.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8085.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIE766.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI2DE1.tmpJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\lzmaextractor.dllJump to dropped file
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIEB28.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6CCC.tmpJump to dropped file
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exe TID: 1888Thread sleep time: -30000s >= -30000s
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617 FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: S-1-0Null AuthorityS-1-0-0NobodyS-1-1World AuthorityS-1-2Local AuthorityS-1-2-0LocalS-1-2-1Console LogonS-1-3Creator AuthorityS-1-3-0Creator OwnerS-1-3-1Creator GroupS-1-3-2Creator Owner ServerS-1-3-3Creator Group ServerS-1-5-80-0All ServicesS-1-4Non-unique AuthorityS-1-5NT AuthorityS-1-5-1DialupS-1-5-2NetworkS-1-5-3BatchS-1-5-4InteractiveS-1-5-6ServiceS-1-5-7AnonymousS-1-5-8ProxyS-1-5-9Enterprise Domain ControllersS-1-5-10Principal SelfS-1-5-11Authenticated UsersS-1-5-12Restricted CodeS-1-5-13Terminal Server UsersS-1-5-14Remote Interactive LogonS-1-5-15This OrganizationS-1-5-17Local SystemS-1-5-19S-1-5-20AdministratorsS-1-5-32-545UsersS-1-5-32-546GuestsS-1-5-32-547Power UsersS-1-5-32-548Account OperatorsS-1-5-32-549Server OperatorsS-1-5-32-550Print OperatorsS-1-5-32-551Backup OperatorsS-1-5-32-552ReplicatorsS-1-5-64-10NTLM AuthenticationS-1-5-64-14SChannel AuthenticationS-1-5-64-21Digest AuthenticationS-1-5-80NT ServiceS-1-5-83-0NT VIRTUAL MACHINE\Virtual MachinesS-1-16-0Untrusted Mandatory LevelS-1-16-4096Low Mandatory LevelS-1-16-8192Medium Mandatory LevelS-1-16-8448Medium Plus Mandatory LevelS-1-16-12288High Mandatory LevelS-1-16-16384System Mandatory LevelS-1-16-20480Protected Process Mandatory LevelS-1-16-28672Secure Process Mandatory LevelS-1-5-32-554BUILTIN\Pre-Windows 2000 Compatible AccessS-1-5-32-555BUILTIN\Remote Desktop UsersS-1-5-32-556BUILTIN\Network Configuration OperatorsS-1-5-32-557BUILTIN\Incoming Forest Trust BuildersS-1-5-32-558BUILTIN\Performance Monitor UsersS-1-5-32-559BUILTIN\Performance Log UsersS-1-5-32-560BUILTIN\Windows Authorization Access GroupS-1-5-32-561BUILTIN\Terminal Server License ServersS-1-5-32-562BUILTIN\Distributed COM UsersS-1-5-32-569BUILTIN\Cryptographic OperatorsS-1-5-32-573BUILTIN\Event Log ReadersS-1-5-32-574BUILTIN\Certificate Service DCOM AccessS-1-5-32-575BUILTIN\RDS Remote Access ServersS-1-5-32-576BUILTIN\RDS Endpoint ServersS-1-5-32-577BUILTIN\RDS Management ServersS-1-5-32-578BUILTIN\Hyper-V AdministratorsS-1-5-32-579BUILTIN\Access Control Assistance Operators
Source: FireDaemonCLI.exe, 0000000F.00000003.2322944021.0000023BF8F73000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369619900.0000023BF8F75000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2370715967.0000023BF8F7E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369802428.0000023BF8F7D000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2375949332.0000023BF8F85000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2370871973.0000023BF8F84000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -pAthotyLocalSystemHyper-V Data Exchange ServicerJ
Source: FireDaemonCLI.exe, 0000000F.00000003.2369865934.0000023BF8F43000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2370848698.0000023BF8F4C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369707156.0000023BF8F32000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369742925.0000023BF8F3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -pVmGidNT AUTHORITY\LocalServiceHyper-V Time Synchronization Service
Source: FireDaemonCLI.exe, 0000000F.00000003.2322944021.0000023BF8F73000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369619900.0000023BF8F75000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2370715967.0000023BF8F7E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369802428.0000023BF8F7D000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2375949332.0000023BF8F85000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2370871973.0000023BF8F84000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cSLocalSystemHyper-V PowerShell Direct Service
Source: FireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.drBinary or memory string: %.2f%s%llu%sCannot determine NUMA nodeSOFTWARE\Microsoft\Windows NT\CurrentVersionCouldn't determine number of CPU socketsCouldn't determine processor group topologyReleaseId, 64-bitUBRDisplayVersionWindows Server 2022 Windows(R) 7 , 32-bitWindows 11 Windows(R) Server 2012 Windows(R) 8.1 Windows(R) Server 2008 R2 Windows(R) 8 Windows(R) Server 2016 Technical Preview BusinessWindows(R) Server 2012 R2 Windows(R) 10 Technical Preview Hyper Core VHPC Edition without Hyper-VBusiness NHPC EditionDatacenter without Hyper-V (full installation)Datacenter without Hyper-V (core installation)Datacenter (full installation)Datacenter (core installation)Enterprise EEnterprise (full installation)EnterpriseEnterprise NEnterprise for Itanium-based SystemsEnterprise without Hyper-V (full installation)Enterprise (core installation)Enterprise without Hyper-V (core installation) - Essential Server Solution Management SVC - Essential Server Solution Additional SVC - Essential Server Solution Management - Essential Server Solution AdditionalHome Basic EHome PremiumHome BasicHome Basic N - Home Server 2011 - Storage Server EssentialsHome Premium NHome Premium E - Essential Business Messaging Server - Essential Business Security Server - Microsoft Hyper-V Server - Essential Business Management ServerPro NProfessional NProProfessional - Small Business Server 2011 Essentialsfor SB SolutionsPro EProfessional Efor Windows Essential Server Solutionswithout Hyper-V for Windows Essential Server Solutionsfor SB Solutions EMServer for SB Solutions EM - Small Business Server Premium - Small Business Server Premium (core installation)Foundation - Small Business ServerSolutions PremiumSolutions Premium (core installation) - MultiPoint ServerStandard (core installation)StarterStarter NStandard without Hyper-V (core installation)Standard without Hyper-V - Storage Server Enterprise (core installation) - Storage Server ExpressStarter E - Storage Server Enterprise - Storage Server Standard (core installation) - Storage Server Workgroup - Storage Server Express (core installation) - Storage Server StandardUltimate NUltimate E - Storage Server Workgroup (core installation)UltimateEnterprise Evaluation - MultiPoint Server Standard (full installation) - Web Server (full installation) - Web Server (core installation)Server Datacenter (evaluation installation)Enterprise N EvaluationMultiPoint Server Premium (full installation)Standard (evaluation installation)Professional with Media CenterHome - Storage Server Workgroup (evaluation installation) - Storage Server Standard (evaluation installation)Home Chinafor ChinaHome NNMobileMobile EnterpriseHome Single LanguageSingle LanguageIoT CoreIoT Core CommercialEducationEducation NEnterprise 2015 LTSB EvaluationEnterprise 2015 LTSB N EvaluationEnterprise 2015 LTSBEnterprise 2015 LTSB NUnknown productUnlicensedEmbeddedMultiPoint Server (core installation)%u.%u.%u %sBuild %u%s.%u%s %s Build %u.%uUnsupported Windows versionHARDWARE\DESCRIPTION\System\Cen
Source: FireDaemonUI.exe, 00000013.00000003.2484696778.000002514E6D1000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E6C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWw32
Source: FireDaemonUI.exe, 00000013.00000002.3272762055.000002514F57C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2484829589.000002514F57C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C86C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}r
Source: wevtutil.exe, 0000000A.00000002.2310407420.000001D01CD7D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers-Storage-Filter
Source: FireDaemonUI.exe, 00000013.00000002.3267597273.000002514E1F0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: \\.\VBoxGuest
Source: FireDaemonUI.exe, 00000013.00000002.3268649568.000002514E706000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2815108479.000002514E703000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2484586838.000002514E73B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeThread information set: HideFromDebugger
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeThread information set: HideFromDebugger
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeOpen window title or class name: ollydbg
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeProcess queried: DebugPort
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeProcess queried: DebugPort
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeProcess queried: DebugObjectHandle
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeProcess queried: DebugFlags
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess queried: DebugPort
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess queried: DebugPort
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess queried: DebugObjectHandle
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess queried: DebugFlags

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeNtQueryInformationProcess: Indirect: 0x7FF8B7E8C230
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeNtQuerySystemInformation: Indirect: 0x7FF8B807C4B0
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeNtSetInformationThread: Indirect: 0x7FF8B7E8C5C8
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeNtQueryInformationProcess: Indirect: 0x7FF8B807C2BE
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeNtQueryInformationProcess: Indirect: 0x7FF8B7E8C2BE
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeNtQueryInformationProcess: Indirect: 0x7FF8B7E8C355
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeNtQueryInformationProcess: Indirect: 0x7FF8B807C230
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeNtQueryInformationProcess: Indirect: 0x7FF8B807C355
Source: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exeNtSetInformationThread: Indirect: 0x7FF8B807C5C8
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeNtQuerySystemInformation: Indirect: 0x7FF8B7E8C4B0
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeProcess created: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe "C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe" /i "C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemon-Pro-x64-5.4.10.msi" AI_EUIMSI=1 APPDIR="C:\Program Files\FireDaemon Pro" SHORTCUTDIR="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FireDaemon Pro" PRODUCT_TEMPFOLDER="C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10" SECONDSEQUENCE="1" CLIENTPROCESSID="3724" AI_MORE_CMD_LINE=1Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSI4A8B.tmp "C:\Windows\Installer\MSI4A8B.tmp" /EnforcedRunAsAdmin /RunAsAdmin /HideWindow /dir "C:\Program Files\FireDaemon Pro\" wevtutil.exe im "C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10\CoreETW.man" /rf:"C:\Program Files\FireDaemon Pro\Core.dll" /mf:"C:\Program Files\FireDaemon Pro\Core.dll"Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Program Files\FireDaemon Pro\FireDaemonUI.exe "C:\Program Files\FireDaemon Pro\FireDaemonUI.exe" Jump to behavior
Source: C:\Windows\Installer\MSI4A8B.tmpProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\System32\wevtutil.exe" im "C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10\CoreETW.man" /rf:"C:\Program Files\FireDaemon Pro\Core.dll" /mf:"C:\Program Files\FireDaemon Pro\Core.dll"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe "C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe" control-all start-automatic
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess created: C:\Program Files\FireDaemon Pro\FireDaemonUI.exe "C:\Program Files\FireDaemon Pro\FireDaemonUI.exe"
Source: C:\Program Files\FireDaemon Pro\FireDaemonUI.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.firedaemon.com/download-firedaemon-pro
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeProcess created: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe "c:\users\user\desktop\firedaemon-pro-x64-5.4.10.exe" /i "c:\users\user\appdata\roaming\firedaemon technologies limited\firedaemon pro 5.4.10\install\9d27617\firedaemon-pro-x64-5.4.10.msi" ai_euimsi=1 appdir="c:\program files\firedaemon pro" shortcutdir="c:\programdata\microsoft\windows\start menu\programs\firedaemon pro" product_tempfolder="c:\users\user\appdata\local\temp\firedaemon pro-5.4.10" secondsequence="1" clientprocessid="3724" ai_more_cmd_line=1
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSI4A8B.tmp "c:\windows\installer\msi4a8b.tmp" /enforcedrunasadmin /runasadmin /hidewindow /dir "c:\program files\firedaemon pro\" wevtutil.exe im "c:\users\user\appdata\local\temp\firedaemon pro-5.4.10\coreetw.man" /rf:"c:\program files\firedaemon pro\core.dll" /mf:"c:\program files\firedaemon pro\core.dll"
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeProcess created: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe "c:\users\user\desktop\firedaemon-pro-x64-5.4.10.exe" /i "c:\users\user\appdata\roaming\firedaemon technologies limited\firedaemon pro 5.4.10\install\9d27617\firedaemon-pro-x64-5.4.10.msi" ai_euimsi=1 appdir="c:\program files\firedaemon pro" shortcutdir="c:\programdata\microsoft\windows\start menu\programs\firedaemon pro" product_tempfolder="c:\users\user\appdata\local\temp\firedaemon pro-5.4.10" secondsequence="1" clientprocessid="3724" ai_more_cmd_line=1Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSI4A8B.tmp "c:\windows\installer\msi4a8b.tmp" /enforcedrunasadmin /runasadmin /hidewindow /dir "c:\program files\firedaemon pro\" wevtutil.exe im "c:\users\user\appdata\local\temp\firedaemon pro-5.4.10\coreetw.man" /rf:"c:\program files\firedaemon pro\core.dll" /mf:"c:\program files\firedaemon pro\core.dll"Jump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\welcome.bmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\welcome.bmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\banner.bmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\banner.bmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\banner.bmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\welcome.bmp VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\wevtutil.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Channels\FireDaemon Technologies Limited-FireDaemon Pro-Service/Operational Enabled
Source: C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 BlobJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Abuse Elevation Control Mechanism
1
Disable or Modify Tools
OS Credential Dumping11
Peripheral Device Discovery
Remote ServicesData from Local System1
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Search Order Hijacking
1
DLL Side-Loading
1
Abuse Elevation Control Mechanism
LSASS Memory2
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt11
Windows Service
1
DLL Search Order Hijacking
1
Obfuscated Files or Information
Security Account Manager114
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
Registry Run Keys / Startup Folder
11
Windows Service
2
Software Packing
NTDS1
Query Registry
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script11
Process Injection
1
Timestomp
LSA Secrets311
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Cached Domain Credentials22
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Search Order Hijacking
DCSync1
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
File Deletion
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt123
Masquerading
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron22
Virtualization/Sandbox Evasion
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
Process Injection
Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
NTFS File Attributes
KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1447776 Sample: FireDaemon-Pro-x64-5.4.10.exe Startdate: 27/05/2024 Architecture: WINDOWS Score: 36 72 update.firedaemon.com 2->72 86 Tries to detect sandboxes and other dynamic analysis tools (window names) 2->86 88 PE file has nameless sections 2->88 90 Tries to evade debugger and weak emulator (self modifying code) 2->90 11 msiexec.exe 156 149 2->11         started        15 FireDaemon-Pro-x64-5.4.10.exe 166 2->15         started        signatures3 process4 file5 54 C:\Windows\Installer\MSI4A8B.tmp, PE32+ 11->54 dropped 56 C:\Program Files\...\FireDaemonUI.exe, PE32+ 11->56 dropped 58 C:\Program Files\...\FireDaemonCLI.exe, PE32+ 11->58 dropped 66 18 other files (1 malicious) 11->66 dropped 96 Drops executables to the windows directory (C:\Windows) and starts them 11->96 17 msiexec.exe 11->17         started        19 msiexec.exe 8 11->19         started        21 MSI4A8B.tmp 11->21         started        26 4 other processes 11->26 60 C:\Users\user\AppData\...\VisualLayer.dll, PE32+ 15->60 dropped 62 C:\Users\user\AppData\...\FireDaemonUI.exe, PE32+ 15->62 dropped 64 C:\Users\user\AppData\...\FireDaemonCLI.exe, PE32+ 15->64 dropped 68 23 other files (none is malicious) 15->68 dropped 23 FireDaemon-Pro-x64-5.4.10.exe 12 15->23         started        signatures6 process7 file8 28 FireDaemonCLI.exe 17->28         started        32 FireDaemonUI.exe 19->32         started        34 wevtutil.exe 21->34         started        50 C:\Users\user\AppData\Local\...\shi28B0.tmp, PE32+ 23->50 dropped 52 C:\...\FireDaemon-Pro-x64-5.4.10.exe, PE32 23->52 dropped process9 file10 70 Core-0ccfb35b.dll:...-A7D546EE-2EB1D8EE}, data 28->70 dropped 98 Creates files in alternative data streams (ADS) 28->98 100 Hides threads from debuggers 28->100 102 Found direct / indirect Syscall (likely to bypass EDR) 28->102 36 conhost.exe 28->36         started        38 FireDaemonUI.exe 32->38         started        104 Disables event log channels 34->104 42 conhost.exe 34->42         started        signatures11 process12 dnsIp13 74 update.firedaemon.com 104.26.10.34, 443, 49715 CLOUDFLARENETUS United States 38->74 92 Hides threads from debuggers 38->92 94 Found direct / indirect Syscall (likely to bypass EDR) 38->94 44 chrome.exe 38->44         started        signatures14 process15 dnsIp16 76 192.168.2.5, 443, 49553, 49703 unknown unknown 44->76 78 239.255.255.250 unknown Reserved 44->78 47 chrome.exe 44->47         started        process17 dnsIp18 80 www.google.com 142.250.185.196, 443, 49751, 60780 GOOGLEUS United States 47->80 82 browser.sentry-cdn.com 151.101.194.217, 443, 49848 FASTLYUS United States 47->82 84 16 other IPs or domains 47->84

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
FireDaemon-Pro-x64-5.4.10.exe0%ReversingLabs
FireDaemon-Pro-x64-5.4.10.exe3%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files\FireDaemon Pro\Core-0ccfb35b.dll0%ReversingLabs
C:\Program Files\FireDaemon Pro\Core.dll0%ReversingLabs
C:\Program Files\FireDaemon Pro\FireDaemon.exe0%ReversingLabs
C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe0%ReversingLabs
C:\Program Files\FireDaemon Pro\FireDaemonUI.exe0%ReversingLabs
C:\Program Files\FireDaemon Pro\VisualLayer.dll0%ReversingLabs
C:\ProgramData\Caphyon\Advanced Installer\{CB6F14E0-C0C6-43B7-9DA5-C373C9D27617}\FireDaemon-Pro-x64-5.4.10.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\ExternalUICleaner.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\lzmaextractor.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\tempFiles.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_3724\wicustomactions.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI11DB.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI8085.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIE63A.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIE6B8.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIE707.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIE766.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIE7C5.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIE7E5.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIE815.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIE845.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIE94F.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIEA0C.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIEA4B.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIEAC9.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIEB28.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\shi28B0.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\shiE59D.tmp0%ReversingLabs
C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\Core-0ccfb35b.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\Core.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemon.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemonCLI.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemonUI.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\VisualLayer.dll0%ReversingLabs
C:\Windows\Installer\MSI2D53.tmp0%ReversingLabs
C:\Windows\Installer\MSI2DE1.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#0%URL Reputationsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/group_7.bae0ce0c.chunk.min.css0%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].a2d57d10.bundle.min.js0%URL Reputationsafe
https://reactjs.org/docs/error-decoder.html?invariant=0%URL Reputationsafe
https://www.firedaemon.com/download-firedaemon-prog;0%Avira URL Cloudsafe
https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js0%Avira URL Cloudsafe
https://frog.wix.com/bolt-performance?src=72&evid=21&appName=thunderbolt&is_rollout=1&is_sav_rollout=0&is_dac_rollout=0&dc=42&microPop=fastly_42_g&is_cached=true&msid=49d14df4-afe2-4e62-83bc-650176825a35&session_id=adeae0fd-d2b1-4196-944d-a38205e992a9&ish=false&isb=false&vsi=97642ca1-5898-43f4-8533-becae685cd66&caching=hit,hit_miss&pv=visible&pn=1&v=1.14056.0&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&st=2&ts=45&tsn=1588&platformOnSite=true0%Avira URL Cloudsafe
http://xml.firedaemon.com0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/tslib.inline.affe2026.chunk.min.js0%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v150%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/group_43.fac77ec7.chunk.min.js0%Avira URL Cloudsafe
https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.3bf2ca42.bundle.min.js0%Avira URL Cloudsafe
http://xml.firedaemon.com0%VirustotalBrowse
https://static.parastorage.com/services/wix-thunderbolt/dist/panorama.051dc072.chunk.min.js0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/platform.34e40fe4.chunk.min.js0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/group_43.fac77ec7.chunk.min.js0%VirustotalBrowse
https://www.firedaemon.com/supportButtonText_Repair&RepairAiPreferFastOemProductLanguage1033ProductV0%Avira URL Cloudsafe
https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js0%VirustotalBrowse
https://static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-regular-webfont.woff0%Avira URL Cloudsafe
https://www.firedaemon.com/supportButtonText_Repair&RepairAiPreferFastOemProductLanguage1033ProductV0%VirustotalBrowse
https://static.parastorage.com/services/wix-thunderbolt/dist/Fallback.corvid.6c607819.chunk.min.js0%Avira URL Cloudsafe
https://static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-regular-webfont.woff0%VirustotalBrowse
http://xml.firedaemon.combt0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/ooi.aaf1fd25.chunk.min.js0%Avira URL Cloudsafe
https://static.parastorage.com/services/auto-frontend-modules/1.4827.0/webworker/manifest-worker.min.json0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/tpaCommons.0e16a51b.chunk.min.js0%Avira URL Cloudsafe
https://frog.wix.com/bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=42&microPop=fastly_42_g&et=33&event_name=page%20interactive&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=49d14df4-afe2-4e62-83bc-650176825a35&pid=vi7pm&pn=1&sar=1280x984&sessionId=adeae0fd-d2b1-4196-944d-a38205e992a9&siterev=5065-__siteCacheRevision__&sr=1280x1024&st=2&ts=8674&tts=10218&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&v=1.14056.0&vid=38a15070-7fdd-4de0-aeac-5eb12a324034&bsi=0627d659-1bf8-4f4a-a708-e9783f65564e|1&vsi=97642ca1-5898-43f4-8533-becae685cd66&wor=1050x964&wr=1034x870&_brandId=wix0%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v1Y:0%Avira URL Cloudsafe
https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.8949600c.bundle.min.js0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/environmentWixCodeSdk.7690a40b.chunk.min.js0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/tpaCommons.0e16a51b.chunk.min.js0%VirustotalBrowse
http://xml.firedaemon.com/scheduling/v2nStyle/0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.fbab12aa.chunk.min.js0%Avira URL Cloudsafe
http://ocsp.sectigo.comhttp://crl.sectigo.com/SectigoRSATimeStampingCA.crl9e0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/group_33.f6f5fc64.chunk.min.js0%Avira URL Cloudsafe
https://static.wixstatic.com/media/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png/v1/fill/w_227,h_48,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png0%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v2nStyle/0%VirustotalBrowse
http://xml.firedaemon.com/scheduling/v3%0%Avira URL Cloudsafe
http://standards.iso.org/iso/19770/-2/2008/schema.xsd0%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v1y0%Avira URL Cloudsafe
https://update.firedaemon.com(.0%Avira URL Cloudsafe
http://standards.iso.org/iso/19770/-2/2008/schema.xsd0%VirustotalBrowse
http://ocsp.sectigo.com0%Avira URL Cloudsafe
https://www.firedaemon.com/contact-us0%Avira URL Cloudsafe
https://update.firedaemon.com/firedaemon-pro-version.txt0%Avira URL Cloudsafe
http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0%Avira URL Cloudsafe
http://ocsp.sectigo.com0%VirustotalBrowse
https://www.firedaemon.com/pricingu0%Avira URL Cloudsafe
https://www.firedaemon.com/user-guides/firedaemon-pro-5FireDaemonFireDaemonCLI.exeFireDaemon.exehttp0%Avira URL Cloudsafe
https://update.firedaemon.com/firedaemon-pro-version.txt0%VirustotalBrowse
http://xml.firedaemon.com/scheduling/v1C0%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v39=0%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v2y=0%Avira URL Cloudsafe
http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0%VirustotalBrowse
https://www.firedaemon.com/contact-us0%VirustotalBrowse
https://www.firedaemon.com/user-guides/firedaemon-pro-5FireDaemonFireDaemonCLI.exeFireDaemon.exehttp0%VirustotalBrowse
https://www.firedaemon.com/support0%Avira URL Cloudsafe
https://www.firedaemon.com/_partials/wix-thunderbolt/dist/nonMainSdks.725f9808.chunk.min.js0%Avira URL Cloudsafe
http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSmEJ7s5DLYqQ4%2FaFKR54j1BHqdkgQUGqH4YRkgD8NBd00%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v1O0%Avira URL Cloudsafe
https://www.firedaemon.com/get-firedaemon-zeroUI0DetectThe0%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v1C0%VirustotalBrowse
https://www.firedaemon.com/support0%VirustotalBrowse
http://xml.firedaemon.comw0%Avira URL Cloudsafe
https://static.parastorage.com/services/tag-manager-client/1.841.0/siteTags.bundle.min.js0%Avira URL Cloudsafe
https://static.parastorage.com/services/cookie-consent-banner-for-uou/1.730.0//app.bundle.min.js0%Avira URL Cloudsafe
https://static.wixstatic.com/media/9fb53e_8dcfc3c797a44c8d9c13ea5ea1ecf0c1~mv2.png/v1/crop/x_14,y_4,w_410,h_92/fill/w_53,h_12,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/_edited.png0%Avira URL Cloudsafe
https://www.firedaemon.com/download-firedaemon-pro(a0%Avira URL Cloudsafe
https://www.firedaemon.comFor0%Avira URL Cloudsafe
https://static.parastorage.com/unpkg/react-dom@18.3.1/umd/react-dom.production.min.js0%Avira URL Cloudsafe
https://www.firedaemon.com/download-firedaemon-protCookiesU0%Avira URL Cloudsafe
http://xml.fire0%Avira URL Cloudsafe
https://github.com/moment/moment/blame/develop/src/lib/duration/create.js#L150%Avira URL Cloudsafe
https://frog.wix.com/bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=42&microPop=fastly_42_g&et=1&event_name=Init&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=49d14df4-afe2-4e62-83bc-650176825a35&pn=1&sessionId=adeae0fd-d2b1-4196-944d-a38205e992a9&siterev=5065-__siteCacheRevision__&st=2&ts=638&tts=2181&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&v=1.14056.0&vsi=97642ca1-5898-43f4-8533-becae685cd66&_brandId=wix0%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v1portcolor0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/main.f384254e.bundle.min.js0%Avira URL Cloudsafe
http://xml.firedaemon.comMs0%Avira URL Cloudsafe
https://frog.wix.com/pa?_msid=49d14df4-afe2-4e62-83bc-650176825a35&vsi=97642ca1-5898-43f4-8533-becae685cd66&_av=thunderbolt-1.14056.0&isb=false&_brandId=wix&_siteBranchId=undefined&_ms=10225&_isHeadless=undefined&_hostingPlatform=VIEWER&_lv=2.0.985%7CC&_visitorId=38a15070-7fdd-4de0-aeac-5eb12a324034&_siteMemberId=undefined&bsi=0627d659-1bf8-4f4a-a708-e9783f65564e%7C1&src=76&evid=1109&pid=vi7pm&pn=1&viewer=TB&pt=static&pa=editor&pti=vi7pm&uuid=9fb53e45-004a-4b5e-9251-01139847ff5b&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&ref=&bot=false&bl=en-US&pl=en-US%2Cen&_isca=1&_iscf=1&_ispd=0&_ise=0&_=171676887375610%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v3?L0%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v3q=0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/group_4.8bb74093.chunk.min.js0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/group_9.857f66a1.chunk.min.js0%Avira URL Cloudsafe
https://www.firedaemon.com/pricing0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/animations.17323c3a.chunk.min.js0%Avira URL Cloudsafe
https://www.firedaemon.com0.dllom0%Avira URL Cloudsafe
https://frog.wix.com/bpm?_msid=49d14df4-afe2-4e62-83bc-650176825a35&vsi=97642ca1-5898-43f4-8533-becae685cd66&_av=thunderbolt-1.14056.0&isb=false&ts=10995&tsn=12538&dc=42&microPop=fastly_42_g&caching=hit%2Chit_miss&session_id=adeae0fd-d2b1-4196-944d-a38205e992a9&st=2&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&ish=false&pn=1&isFirstNavigation=true&pv=true&pageId=vi7pm&isServerSide=false&isSuccessfulSSR=true&is_lightbox=false&is_cached=true&is_sav_rollout=0&is_dac_rollout=0&v=1.14056.0&_brandId=wix&_siteBranchId=undefined&_ms=12538&_isHeadless=undefined&_hostingPlatform=VIEWER&_lv=2.0.985%7CC&_mt_instance=05S2CUFXEgdB2hDG16mdRzmMuM8wZjgsF2JzF5HPeTI.eyJpbnN0YW5jZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1IiwiYXBwRGVmSWQiOiIyMmJlZjM0NS0zYzViLTRjMTgtYjc4Mi03NGQ0MDg1MTEyZmYiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI2LjcyNloiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsInNpdGVPd25lcklkIjoiOWZiNTNlNDUtMDA0YS00YjVlLTkyNTEtMDExMzk4NDdmZjViIn0&_visitorId=undefined&_siteMemberId=undefined&src=72&evid=502&_=17167688760562&tti=10144&tbt=11&iframes=0&screens=2&entryType=loaded&lcp=3323&lcpSize=152054&closestId=img_comp-lk1nm3jg&lcpTag=WOW-IMAGE&lcpResourceType=png&lcpInLightbox=false&countScripts=48&startTimeScripts=2168&durationScripts=8365&mttfbScripts=124&attfbScripts=125&cssResourcesScripts=&tbdScripts=1435829&countImages=4&startTimeImages=2970&durationImages=320&mttfbImages=552&attfbImages=562&cssResourcesImages=&tbdImages=87120&countFonts=2&startTimeFonts=2199&durationFonts=496&mttfbFonts=117&attfbFonts=117&cssResourcesFonts=&tbdFonts=170224&duration=6931&ttlb=2163&dcl=3822&transferSize=657316&decodedBodySize=657016&isSsr=true&isWelcome=false&bsi=0627d659-1bf8-4f4a-a708-e9783f65564e%7C1&ssrDuration=210&ssrTimestamp=1716763885129&isRollout=true&isPlatformLoaded=false&maybeBot=false&cls=75&countCls=1&clsOld=114&clsId=comp-l9l2563x1&clsTag=DIV&clientType=ugc&analytics=true&_isca=1&_iscf=1&_ispd=0&_ise=10%Avira URL Cloudsafe
http://xml.firedaemon.comb0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-commons.e52856fd.bundle.min.js0%Avira URL Cloudsafe
http://xml.firedaemon.com/scheduling/v3S0%Avira URL Cloudsafe
http://xml.firedaemon.comn0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/siteMembers.0d22f791.chunk.min.js0%Avira URL Cloudsafe
https://www.firedaemon.com/supportwww.firedaemon.com/pricinghttps://www.firedaemon.com/pricing0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.d2676dae.chunk.min.js0%Avira URL Cloudsafe
https://static.parastorage.com/services/editor-elements/1.12119.0/rb_wixui.thunderbolt.manifest.min.json0%Avira URL Cloudsafe
https://static.parastorage.com/services/wix-thunderbolt/dist/windowScroll.bc5f1bd7.chunk.min.js0%Avira URL Cloudsafe
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crlJW0%Avira URL Cloudsafe
https://www.firedaemon.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
browser.sentry-cdn.com
151.101.194.217
truefalse
    unknown
    glb-editor.wix.com
    34.149.206.255
    truefalse
      unknown
      d1cq301dpr7fww.cloudfront.net
      99.86.4.105
      truefalse
        unknown
        td-static-34-49-229-81.parastorage.com
        34.49.229.81
        truefalse
          unknown
          www.google.com
          142.250.185.196
          truefalse
            unknown
            td-ccm-neg-87-45.wixdns.net
            34.149.87.45
            truefalse
              unknown
              update.firedaemon.com
              104.26.10.34
              truefalse
                unknown
                bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com
                3.85.180.19
                truefalse
                  unknown
                  static.wixstatic.com
                  unknown
                  unknownfalse
                    unknown
                    siteassets.parastorage.com
                    unknown
                    unknownfalse
                      unknown
                      frog.wix.com
                      unknown
                      unknownfalse
                        unknown
                        www.firedaemon.com
                        unknown
                        unknownfalse
                          unknown
                          panorama.wixapps.net
                          unknown
                          unknownfalse
                            unknown
                            static.parastorage.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://frog.wix.com/bolt-performance?src=72&evid=21&appName=thunderbolt&is_rollout=1&is_sav_rollout=0&is_dac_rollout=0&dc=42&microPop=fastly_42_g&is_cached=true&msid=49d14df4-afe2-4e62-83bc-650176825a35&session_id=adeae0fd-d2b1-4196-944d-a38205e992a9&ish=false&isb=false&vsi=97642ca1-5898-43f4-8533-becae685cd66&caching=hit,hit_miss&pv=visible&pn=1&v=1.14056.0&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&st=2&ts=45&tsn=1588&platformOnSite=truefalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.jsfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/tslib.inline.affe2026.chunk.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/group_43.fac77ec7.chunk.min.jsfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.3bf2ca42.bundle.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/panorama.051dc072.chunk.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/platform.34e40fe4.chunk.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-regular-webfont.wofffalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/Fallback.corvid.6c607819.chunk.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/ooi.aaf1fd25.chunk.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/auto-frontend-modules/1.4827.0/webworker/manifest-worker.min.jsonfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/tpaCommons.0e16a51b.chunk.min.jsfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://frog.wix.com/bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=42&microPop=fastly_42_g&et=33&event_name=page%20interactive&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=49d14df4-afe2-4e62-83bc-650176825a35&pid=vi7pm&pn=1&sar=1280x984&sessionId=adeae0fd-d2b1-4196-944d-a38205e992a9&siterev=5065-__siteCacheRevision__&sr=1280x1024&st=2&ts=8674&tts=10218&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&v=1.14056.0&vid=38a15070-7fdd-4de0-aeac-5eb12a324034&bsi=0627d659-1bf8-4f4a-a708-e9783f65564e|1&vsi=97642ca1-5898-43f4-8533-becae685cd66&wor=1050x964&wr=1034x870&_brandId=wixfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.8949600c.bundle.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/environmentWixCodeSdk.7690a40b.chunk.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.fbab12aa.chunk.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/group_33.f6f5fc64.chunk.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.wixstatic.com/media/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png/v1/fill/w_227,h_48,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://update.firedaemon.com/firedaemon-pro-version.txtfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/wix-thunderbolt/dist/group_7.bae0ce0c.chunk.min.cssfalse
                              • URL Reputation: safe
                              unknown
                              https://www.firedaemon.com/_partials/wix-thunderbolt/dist/nonMainSdks.725f9808.chunk.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/tag-manager-client/1.841.0/siteTags.bundle.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/services/cookie-consent-banner-for-uou/1.730.0//app.bundle.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.wixstatic.com/media/9fb53e_8dcfc3c797a44c8d9c13ea5ea1ecf0c1~mv2.png/v1/crop/x_14,y_4,w_410,h_92/fill/w_53,h_12,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/_edited.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.parastorage.com/unpkg/react-dom@18.3.1/umd/react-dom.production.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://frog.wix.com/bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=42&microPop=fastly_42_g&et=1&event_name=Init&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=49d14df4-afe2-4e62-83bc-650176825a35&pn=1&sessionId=adeae0fd-d2b1-4196-944d-a38205e992a9&siterev=5065-__siteCacheRevision__&st=2&ts=638&tts=2181&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&v=1.14056.0&vsi=97642ca1-5898-43f4-8533-becae685cd66&_brandId=wixfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.firedaemon.com/download-firedaemon-profalse
                                unknown
                                https://static.parastorage.com/services/wix-thunderbolt/dist/main.f384254e.bundle.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://frog.wix.com/pa?_msid=49d14df4-afe2-4e62-83bc-650176825a35&vsi=97642ca1-5898-43f4-8533-becae685cd66&_av=thunderbolt-1.14056.0&isb=false&_brandId=wix&_siteBranchId=undefined&_ms=10225&_isHeadless=undefined&_hostingPlatform=VIEWER&_lv=2.0.985%7CC&_visitorId=38a15070-7fdd-4de0-aeac-5eb12a324034&_siteMemberId=undefined&bsi=0627d659-1bf8-4f4a-a708-e9783f65564e%7C1&src=76&evid=1109&pid=vi7pm&pn=1&viewer=TB&pt=static&pa=editor&pti=vi7pm&uuid=9fb53e45-004a-4b5e-9251-01139847ff5b&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&ref=&bot=false&bl=en-US&pl=en-US%2Cen&_isca=1&_iscf=1&_ispd=0&_ise=0&_=17167688737561false
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].a2d57d10.bundle.min.jsfalse
                                • URL Reputation: safe
                                unknown
                                https://static.parastorage.com/services/wix-thunderbolt/dist/group_4.8bb74093.chunk.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/wix-thunderbolt/dist/group_9.857f66a1.chunk.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/wix-thunderbolt/dist/animations.17323c3a.chunk.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://frog.wix.com/bpm?_msid=49d14df4-afe2-4e62-83bc-650176825a35&vsi=97642ca1-5898-43f4-8533-becae685cd66&_av=thunderbolt-1.14056.0&isb=false&ts=10995&tsn=12538&dc=42&microPop=fastly_42_g&caching=hit%2Chit_miss&session_id=adeae0fd-d2b1-4196-944d-a38205e992a9&st=2&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&ish=false&pn=1&isFirstNavigation=true&pv=true&pageId=vi7pm&isServerSide=false&isSuccessfulSSR=true&is_lightbox=false&is_cached=true&is_sav_rollout=0&is_dac_rollout=0&v=1.14056.0&_brandId=wix&_siteBranchId=undefined&_ms=12538&_isHeadless=undefined&_hostingPlatform=VIEWER&_lv=2.0.985%7CC&_mt_instance=05S2CUFXEgdB2hDG16mdRzmMuM8wZjgsF2JzF5HPeTI.eyJpbnN0YW5jZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1IiwiYXBwRGVmSWQiOiIyMmJlZjM0NS0zYzViLTRjMTgtYjc4Mi03NGQ0MDg1MTEyZmYiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI2LjcyNloiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsInNpdGVPd25lcklkIjoiOWZiNTNlNDUtMDA0YS00YjVlLTkyNTEtMDExMzk4NDdmZjViIn0&_visitorId=undefined&_siteMemberId=undefined&src=72&evid=502&_=17167688760562&tti=10144&tbt=11&iframes=0&screens=2&entryType=loaded&lcp=3323&lcpSize=152054&closestId=img_comp-lk1nm3jg&lcpTag=WOW-IMAGE&lcpResourceType=png&lcpInLightbox=false&countScripts=48&startTimeScripts=2168&durationScripts=8365&mttfbScripts=124&attfbScripts=125&cssResourcesScripts=&tbdScripts=1435829&countImages=4&startTimeImages=2970&durationImages=320&mttfbImages=552&attfbImages=562&cssResourcesImages=&tbdImages=87120&countFonts=2&startTimeFonts=2199&durationFonts=496&mttfbFonts=117&attfbFonts=117&cssResourcesFonts=&tbdFonts=170224&duration=6931&ttlb=2163&dcl=3822&transferSize=657316&decodedBodySize=657016&isSsr=true&isWelcome=false&bsi=0627d659-1bf8-4f4a-a708-e9783f65564e%7C1&ssrDuration=210&ssrTimestamp=1716763885129&isRollout=true&isPlatformLoaded=false&maybeBot=false&cls=75&countCls=1&clsOld=114&clsId=comp-l9l2563x1&clsTag=DIV&clientType=ugc&analytics=true&_isca=1&_iscf=1&_ispd=0&_ise=1false
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-commons.e52856fd.bundle.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/wix-thunderbolt/dist/siteMembers.0d22f791.chunk.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.d2676dae.chunk.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/editor-elements/1.12119.0/rb_wixui.thunderbolt.manifest.min.jsonfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/wix-thunderbolt/dist/windowScroll.bc5f1bd7.chunk.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.wixstatic.com/media/9fb53e_d6b5d9866444497586eb218c6b0d5d76~mv2.png/v1/fill/w_969,h_685,al_c,q_90,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Pro%205%20Service%20Definition.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-components-registry.0ad4b1bd.chunk.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/editor-elements/1.12119.0/rb_wixui.corvid.manifest.min.jsonfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/_partials/wix-thunderbolt/dist/clientWorker.40b4c8e8.bundle.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://frog.wix.com/bolt-performance?src=72&evid=28&appName=thunderbolt&is_rollout=1&is_sav_rollout=0&is_dac_rollout=0&dc=42&microPop=fastly_42_g&is_cached=true&msid=49d14df4-afe2-4e62-83bc-650176825a35&session_id=adeae0fd-d2b1-4196-944d-a38205e992a9&ish=false&isb=false&vsi=97642ca1-5898-43f4-8533-becae685cd66&caching=hit,hit_miss&pv=visible&pn=1&v=1.14056.0&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&st=2&ts=45&tsn=1588&name=partially_visible&duration=1716768865655&pageId=vi7pm&isSuccessfulSSR=truefalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/_api/tag-manager/api/v1/tags/sites/49d14df4-afe2-4e62-83bc-650176825a35?wixSite=false&htmlsiteId=966392eb-b72e-4748-adc9-c5effa72ecbf&language=en&partytown=falsefalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.parastorage.com/services/wix-thunderbolt/dist/group_7.d83ad24e.chunk.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2031736336.0000000008577000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://xml.firedaemon.comFireDaemonUI.exe, 00000013.00000002.3270961844.000002514EC79000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2451712761.000002514E6C3000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EAB3000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/download-firedaemon-prog;FireDaemonUI.exe, 00000013.00000002.3268649568.000002514E706000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2815108479.000002514E703000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2031736336.0000000008577000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2391932135.0000000008DA1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393805041.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2397325966.0000000008DA5000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206112930.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2209455981.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394667729.0000000000C6A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000C5A000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2397356348.0000000008DB0000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392549465.0000000000C57000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392197843.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393405043.0000000000C66000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206000973.0000000008DB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v15FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EA8C000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/supportButtonText_Repair&RepairAiPreferFastOemProductLanguage1033ProductVFireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.combtFireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED66000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v1Y:FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EA30000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v2nStyle/FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E660000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://ocsp.sectigo.comhttp://crl.sectigo.com/SectigoRSATimeStampingCA.crl9eFireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v3%FireDaemonUI.exe, 00000013.00000002.3269378923.000002514EA8C000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://standards.iso.org/iso/19770/-2/2008/schema.xsdFireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2200419550.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2206737224.0000000008DE9000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2200544523.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2200619326.0000000000C74000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2200482657.0000000000C81000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393082759.0000000000CC2000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393028406.0000000000CD3000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393141350.0000000000CC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v1yFireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED30000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://update.firedaemon.com(.FireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://ocsp.sectigo.comFireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/contact-usFireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2030878861.0000000008559000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393405043.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393923295.0000000000CA9000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000CA4000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crlFireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/pricinguFireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/user-guides/firedaemon-pro-5FireDaemonFireDaemonCLI.exeFireDaemon.exehttpFireDaemonCLI.exe, 0000000F.00000000.2314751372.00007FF7ED2A8000.00000002.00000001.01000000.0000000C.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2376444407.00007FF7ED2A8000.00000002.00000001.01000000.0000000C.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v1CFireDaemonCLI.exe, 0000000F.00000003.2334634464.0000023BFAF9A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2332695607.0000023BFAF8C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2345961339.0000023BFAF9B000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v39=FireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED30000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v2y=FireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED30000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/supportFireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369707156.0000023BF8F32000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369742925.0000023BF8F3F000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267019362.000002514C86C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C86C000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSmEJ7s5DLYqQ4%2FaFKR54j1BHqdkgQUGqH4YRkgD8NBd0FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v1OFireDaemonUI.exe, 00000013.00000002.3270145044.000002514EC1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/get-firedaemon-zeroUI0DetectTheFireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.comwFireDaemonUI.exe, 00000013.00000002.3270145044.000002514EB8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://ocsp.sectigo.com0FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267283665.000002514CA75000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267019362.000002514C86C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C86C000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.firedaemon.com/download-firedaemon-pro(aFireDaemonUI.exe, 00000013.00000002.3267982836.000002514E660000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.comForFireDaemonCLI.exe, 0000000F.00000002.2377347366.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000012.00000002.2450039135.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3277133863.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/download-firedaemon-protCookiesUFireDaemonUI.exe, 00000013.00000002.3267982836.000002514E6B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.fireFireDaemonCLI.exe, 0000000F.00000003.2369707156.0000023BF8F32000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369775448.0000023BF8F54000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369742925.0000023BF8F3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/moment/moment/blame/develop/src/lib/duration/create.js#L15FireDaemonCLI.exe, 0000000F.00000003.2320017208.0000023BF8F5E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2324174928.0000023BFAFFF000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2348341256.0000023BFB012000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2348537349.0000023BFAF31000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2324542032.0000023BFB000000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2328858161.0000023BFB00C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2325851450.0000023BFB009000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369417735.0000023BFB012000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2333369310.0000023BFAF5B000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2332942849.0000023BFAF60000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2326471358.0000023BFB009000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2320089722.0000023BF8F73000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2335500342.0000023BFAF62000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2344992183.0000023BFB00D000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2335870935.0000023BFAF5D000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2368974131.0000023BFAF67000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2377858981.00007FF8A7EE0000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2333012716.0000023BFAF51000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2325485077.0000023BFB008000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2367860203.0000023BFAF34000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2320119033.0000023BF8F66000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2031736336.0000000008577000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2316696902.0000023BF8F04000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2317458420.0000023BF8F2C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v1portcolorFireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.comMsFireDaemonCLI.exe, 0000000F.00000003.2324174928.0000023BFAFFF000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2344992183.0000023BFB006000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2324542032.0000023BFB000000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2325851450.0000023BFB006000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v3?LFireDaemonCLI.exe, 0000000F.00000003.2324379920.0000023BFB338000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2323682698.0000023BFB333000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v3q=FireDaemonUI.exe, 00000013.00000002.3271703793.000002514ED30000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/pricingFireDaemonUI.exe, 00000013.00000002.3267019362.000002514C86C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000003.2814696705.000002514C86C000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com0.dllomFireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.combFireDaemonCLI.exe, 0000000F.00000003.2325153064.0000023BFB11E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2346624803.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2327522754.0000023BFB11E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2331398832.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2330276617.0000023BFB11F000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2330981790.0000023BFB126000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.com/scheduling/v3SFireDaemonCLI.exe, 0000000F.00000003.2334634464.0000023BFAF9A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2332695607.0000023BFAF8C000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2345961339.0000023BFAF9B000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://xml.firedaemon.comnFireDaemonCLI.exe, 0000000F.00000003.2325153064.0000023BFB11E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2346624803.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2327522754.0000023BFB11E000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2331398832.0000023BFB126000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2330276617.0000023BFB11F000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2330981790.0000023BFB126000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/supportwww.firedaemon.com/pricinghttps://www.firedaemon.com/pricingFireDaemonCLI.exe, 0000000F.00000002.2377347366.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000012.00000002.2450039135.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmp, FireDaemonUI.exe, 00000013.00000002.3277133863.00007FF8A7AFB000.00000002.00000001.01000000.0000000D.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://reactjs.org/docs/error-decoder.html?invariant=chromecache_456.25.drfalse
                                • URL Reputation: safe
                                unknown
                                http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crlJWFireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.comFireDaemonCLI.exe, 0000000F.00000003.2370658346.0000023BF8F51000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369865934.0000023BF8F43000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369707156.0000023BF8F32000.00000004.00000020.00020000.00000000.sdmp, FireDaemonCLI.exe, 0000000F.00000003.2369742925.0000023BF8F3F000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crlFireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://ocsp.sectigo.comhttp://crl.sectigo.com/SectigoRSATimeStampingCA.crlNzFireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8EDC000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/pricingay:Sat:SaturdayFireDaemonCLI.exe, 0000000F.00000002.2375643153.0000023BF8EDB000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://crl.sectigo.com/SectigoRSATimeStampingCA.crlFireDaemonCLI.exe, 0000000F.00000003.2317497073.0000023BF8F1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/supportCannotFireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/contact-usWindowsTypeNT40DisplayWindowsFireDaemon-Pro-x64-5.4.10.exe, 00000000.00000003.2028862611.0000000009A40000.00000004.00001000.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.firedaemon.com/user-guides/firedaemon-pro-5FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394809309.0000000000CB1000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000002.2394516468.0000000000C21000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2392799433.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393869391.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393266704.0000000000CA4000.00000004.00000020.00020000.00000000.sdmp, FireDaemon-Pro-x64-5.4.10.exe, 00000006.00000003.2393365744.0000000000CAD000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000012.00000000.2437318973.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000012.00000002.2445808824.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3267982836.000002514E689000.00000004.00000020.00020000.00000000.sdmp, FireDaemonUI.exe, 00000013.00000000.2441671152.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe, 00000013.00000002.3274630585.00007FF79E3F2000.00000002.00000001.01000000.0000000F.sdmp, FireDaemonUI.exe.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                3.85.180.19
                                bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comUnited States
                                14618AMAZON-AESUSfalse
                                99.86.4.90
                                unknownUnited States
                                16509AMAZON-02USfalse
                                34.49.229.81
                                td-static-34-49-229-81.parastorage.comUnited States
                                2686ATGS-MMD-ASUSfalse
                                99.86.4.105
                                d1cq301dpr7fww.cloudfront.netUnited States
                                16509AMAZON-02USfalse
                                104.26.10.34
                                update.firedaemon.comUnited States
                                13335CLOUDFLARENETUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.250.185.196
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                151.101.194.217
                                browser.sentry-cdn.comUnited States
                                54113FASTLYUSfalse
                                34.149.87.45
                                td-ccm-neg-87-45.wixdns.netUnited States
                                2686ATGS-MMD-ASUSfalse
                                34.149.206.255
                                glb-editor.wix.comUnited States
                                2686ATGS-MMD-ASUSfalse
                                IP
                                192.168.2.5
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1447776
                                Start date and time:2024-05-27 02:12:43 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 8m 22s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:27
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Sample name:FireDaemon-Pro-x64-5.4.10.exe
                                Detection:SUS
                                Classification:sus36.phis.evad.winEXE@42/438@25/11
                                Cookbook Comments:
                                • Found application associated with file extension: .exe
                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 199.232.214.172, 192.229.221.95, 142.250.184.227, 172.217.23.110, 74.125.71.84, 34.104.35.123, 142.250.186.136, 172.217.16.206, 216.58.206.67
                                • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size exceeded maximum capacity and may have missing behavior information.
                                • Report size getting too big, too many NtEnumerateKey calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                TimeTypeDescription
                                20:13:34API Interceptor2x Sleep call for process: msiexec.exe modified
                                20:14:17API Interceptor2x Sleep call for process: FireDaemonUI.exe modified
                                InputOutput
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: Perplexity: mixtral-8x7b-instruct
                                {
                                "loginform": false,
                                "reasons": [
                                "No input fields for username or password are present in the text.",
                                "No submit button for login is present in the text."
                                ]
                                }
                                FireDoemon@ Pricing Download Products Download Resellers Support Download FireDaemon Pro 5 No credit card or email address is required to download and trial. FireDaemon Pro 3 and Pro 4 license keys do not work with FireDaemon Pro 5. You may need to obtain an upgrade license key. Please see the Release Notes. Download Version 5.4.11 64-bit / x64 (Intel / AMD only) May 2024 - 30-day-trial 64-bit EXE Installer SHA2-256 Checksum FOC497905838F04367C3BOAFE80ECAF8B352799876F89FDF9C116E367E26E9AO Need to calculate the checksum? Download FireDaemon Lozenge! Release Notes I Changelog I user Guide I OEM Installation Guide Upgrade Buy Now Compatibility Matrix FireDoemon@ Pro V Rising Server Service Definition 
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 0,
                                  "reasons": "The provided JavaScript code initializes some timestamps and sets some versioning information. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts."
                                }
                                (function () {
                                      var now = Date.now()
                                      window.initialTimestamps = {
                                        initialTimestamp: now,
                                        initialRequestTimestamp: Math.round(performance.timeOrigin ? performance.timeOrigin : now - performance.now())
                                      }
                                
                                      window.thunderboltTag = "QA_READY"
                                      window.thunderboltVersion = "1.14056.0"
                                    })();
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 1,
                                  "reasons": "The provided JavaScript code does not exhibit any malicious behavior. It appears to handle some page initialization and feature tracking. The code includes a function call to close a welcome screen and a conditional block that logs a phase start event. There is no indication of phishing or other malicious activities."
                                }
                                window.firstPageId = 'vi7pm'
                                
                                    if (window.requestCloseWelcomeScreen) {
                                        window.requestCloseWelcomeScreen()
                                    }
                                	if (!window.__browser_deprecation__) {
                                		window.fedops.phaseStarted('partially_visible', {paramsOverrides: { pageId: firstPageId, isSuccessfulSSR: !clientSideRender }})
                                	}
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 0,
                                  "reasons": "The provided JavaScript code is a performance polyfill, which ensures that the performance API is available in environments where it might not be natively supported. It does not contain any malicious elements."
                                }
                                (function () {
                                    var noop = function noop() {};
                                    if ("performance" in window === false) {
                                      window.performance = {};
                                    }
                                    window.performance.mark = performance.mark || noop;
                                    window.performance.measure = performance.measure || noop;
                                    if ("now" in window.performance === false) {
                                      var nowOffset = Date.now();
                                      if (performance.timing && performance.timing.navigationStart) {
                                        nowOffset = performance.timing.navigationStart;
                                      }
                                      window.performance.now = function now() {
                                        return Date.now() - nowOffset;
                                      };
                                    }
                                  })();
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 0,
                                  "reasons": "The provided JavaScript code appears to be part of a legitimate web application, likely related to image processing and handling within a web page. It includes functions for mathematical calculations, DOM manipulation, and image data processing. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6916],{41217:function(e,t,i){i.d(t,{Io:function(){return n},Rb:function(){return o},_b:function(){return r},kU:function(){return s}});function r(e,t,i,r,n){return(n-e)*(r-i)/(t-e)+i}function n(e,t){let[i,r]=e,[n,s]=t;return Math.sqrt((n-i)**2+(s-r)**2)}function s(e){return e*Math.PI/180}function o(e,t,i){void 0===e&&(e=[0,0]),void 0===t&&(t=[0,0]),void 0===i&&(i=0);return(360+i+180*Math.atan2(t[1]-e[1],t[0]-e[0])/Math.PI)%360}},42658:function(e,t,i){i.d(t,{Wp:function(){return n},XO:function(){return a},bQ:function(){return c},c$:function(){return u},ds:function(){return l},eC:function(){return s},g7:function(){return o},kT:function(){return h}});const r={columnCount:1,columns:1,fontWeight:1,lineHeight:1,opacity:1,zIndex:1,zoom:1},n=(e,t)=>e&&t&&Object.keys(t).forEach((i=>e.setAttribute(i,t[i]))),s=(e,t)=>e&&t&&Object.keys(t).forEach((i=>{const n=t[i];void 0!==n?e.style[i]=((e,t)=>"number"!=typeof t||r[e]?t:`${t}px`)(i,n):e.style.removeProperty(i)})),o=(e,t)=>e&&t&&Object.keys(t).forEach((i=>{e.style.setProperty(i,t[i])})),c=(e,t,i=!0)=>{return e&&i?(r=e.dataset[t])?"true"===r||"false"!==r&&("null"===r?null:""+ +r===r?+r:r):r:e.dataset[t];var r},a=(e,t)=>e&&t&&Object.assign(e.dataset,t),u=e=>e||document.documentElement.clientHeight||window.innerHeight||0,h=()=>window?window.pageYOffset||document.documentElement.scrollTop:0,l={fit:"contain",fill:"cover"}},46209:function(e,t,i){i.d(t,{AE:function(){return c},WD:function(){return n},e0:function(){return a},xX:function(){return u}});var r=i(53880);const n=(e,t,i,n)=>{const{targetWidth:c,targetHeight:a,imageData:u,filters:h,displayMode:l=r.fittingTypes.SCALE_TO_FILL,hasAnimation:d}=e;if(!c||!a||!u.uri)return{uri:"",css:{}};const{width:g,height:m,crop:f,name:v,focalPoint:b,upscaleMethod:p,quality:w,devicePixelRatio:y=t.devicePixelRatio}=u,E={filters:h,upscaleMethod:p,...w,...n&&{allowWEBPTransform:n},hasAnimation:d},O=o(y),S={id:u.uri,width:g,height:m,...f&&{crop:f},...b&&{focalPoint:b},...v&&{name:v}},x={width:c,height:a,htmlTag:i||"img",pixelAspectRatio:O,alignment:e.alignType||r.alignTypes.CENTER},M=(0,r.getData)(l,S,x,E);return M.uri=s(M.uri,t.staticMediaUrl,t.mediaRootUrl),M},s=(e,t,i)=>{if(/(^https?)|(^data)|(^blob)|(^\/\/)/.test(e))return e;let r=`${t}/`;return e&&(/^micons\//.test(e)?r=i:"ico"===/[^.]+$/.exec(e)[0]&&(r=r.replace("media","ficons"))),r+e},o=e=>{const t=window.location.search.split("&").map((e=>e.split("="))).find((e=>e[0].toLowerCase().includes("devicepixelratio")));return(t?Number(t[1]):null)||e||1},c=(e,t)=>e.getAttribute(t?"xlink:href":"src");function a(e){if(e){const{type:t}=e.dataset;if(t&&"ugc"!==t){if(!e.dataset.bbox){const{x:t,y:i,width:r,height:n}=e.getBBox();return`${t} ${i} ${r} ${n}`}}}return null}function u(e){return e.isExperimentOpen("specs.thunderbolt.tb_stop_client_images")||e.isExperimentOpen("specs.thunderbolt.final_force_webp")||e.isExperimentOpen("specs.thu
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 2,
                                  "reasons": "The code listens for 'message' events and processes them, which could potentially be used for malicious purposes if not handled properly. However, there is no direct evidence of malicious activity in the provided code snippet. The code appears to be part of a legitimate message handling system, likely for inter-window communication in a web application."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8800],{1643:function(){!function(n){const e=new Set,a=[],t=n=>{const a=[];e.forEach((e=>{n.canHandleEvent(e)&&a.push(e)})),a.forEach((a=>{e.delete(a),n.handleEvent(a)}))};n.addEventListener("message",(n=>{const s={source:n.source,data:n.data,origin:n.origin},d=a.find((n=>n.canHandleEvent(s)));d?(t(d),d.handleEvent(s)):e.add(s)})),n._addWindowMessageHandler=n=>{a.push(n),t(n)}}(window)}},function(n){var e;e=1643,n(n.s=e)}]);
                                //# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/windowMessageRegister.inline.5ef3f048.bundle.min.js.map
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 0,
                                  "reasons": "The provided JavaScript code is related to performance observation and does not contain any malicious elements. It uses ResizeObserver to detect when the document body is resized and triggers a custom event 'wixFirstPaint'. This functionality is typical for performance monitoring and optimization."
                                }
                                if (window.ResizeObserver &&
                                        (!window.PerformanceObserver || !PerformanceObserver.supportedEntryTypes || PerformanceObserver.supportedEntryTypes.indexOf('paint') === -1)) {
                                        new ResizeObserver(function (entries, observer) {
                                            entries.some(function (entry) {
                                                var contentRect = entry.contentRect;
                                                if (contentRect.width > 0 && contentRect.height > 0) {
                                                    requestAnimationFrame(function (now) {
                                                        window.wixFirstPaint = now;
                                                        dispatchEvent(new CustomEvent('wixFirstPaint'));
                                                    });
                                                    observer.disconnect();
                                                    return true;
                                                }
                                            });
                                        }).observe(document.body);
                                    }
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 1,
                                  "reasons": "The provided JavaScript code appears to be related to browser compatibility checks and loading a deprecation notice for unsupported browsers. It does not exhibit any obvious malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code includes feature detection and conditional logic to handle different browser environments. Therefore, it is considered low risk."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7973],{49808:function(e,t,n){n(74936)},74936:function(e,t,n){var o,i,r,s;Object.defineProperty(t,"__esModule",{value:!0});var a,c,d=n(75021),u="v5",l=window,p=(null===(r=null===(i=null===(o=l.navigator)||void 0===o?void 0:o.userAgent)||void 0===i?void 0:i.toLowerCase)||void 0===r?void 0:r.call(i))||"",v=!!(null===(s=l.document)||void 0===s?void 0:s.documentMode),m=!(!p.match(/msie\s([\d.]+)/)&&!p.match(/trident\/[\d](?=[^\?]+).*rv:([0-9.].)/)),x=v||m,w=["customElements","IntersectionObserver","ResizeObserver"],f=!y()||!h()||!_()||!w.every((function(e){return e in window}))||function(){var e,t,n=/605\..*version\/14\.(?=.*safari)/i.test(p),o="Studio"===(null===(t=null===(e=l.viewerModel)||void 0===e?void 0:e.site)||void 0===t?void 0:t.editorName);return n&&o}();function b(){var e,t,n;(e=document.getElementById("SITE_CONTAINER"))&&(e.innerHTML=""),t=document.createElement("iframe"),n=function(){var e,t=(null===(e=l.viewerModel)||void 0===e?void 0:e.language.userLanguage)||"en";return"https://static.parastorage.com/services/wix-thunderbolt/dist/deprecation-".concat({pt:1,fr:1,es:1,de:1,ja:1}[t]?t:"en",".").concat(u,".html")}(),t.setAttribute("src",n),t.setAttribute("style","position: fixed; top: 0; left: 0; width: 100%; height: 100%"),t.onload=function(){document.body.style.visibility="visible"},document.body.appendChild(t),function(){var e;try{e={customElements:"customElements"in window,IntersectionObserver:"IntersectionObserver"in window,ResizeObserver:"ResizeObserver"in window,supportsCssVars:y(),supportsCssGrid:h(),supportsES2017:_(),isIE:x}}catch(t){console.error(t),e={}}(0,d.reportPhaseStarted)("browser_not_supported","supportedFeatures=".concat(JSON.stringify(e)))}()}function y(){var e,t,n=document.createElement("style");n.innerHTML=":root { --tmp-var: bold; }",document.head.appendChild(n);var o=!!(l.CSS&&l.CSS.supports&&l.CSS.supports("font-weight","var(--tmp-var)"));return null===(t=null===(e=n.parentNode)||void 0===e?void 0:e.removeChild)||void 0===t||t.call(e,n),o}function h(){return"string"==typeof document.createElement("div").style.grid}function _(){try{new Function("let x = 1"),new Function("const x = `1`"),new Function("class X {}"),new Function("const x = (a = 0, ...b) => a"),new Function("const x = {...Object}"),new Function("const y = 1; const x = {y}"),new Function("const x = (function*() { yield 1; })().next().value === 1"),new Function("const x = async () => await new Promise(res => res(true))"),new Function("const objWithTrailingComma = {a: 1, b: 2,}"),new Function("const arrWithTrailingComma = [1,2,3,]"),Object.entries({}),Object.values({}),"x".padStart(3,"A").padEnd(5,"B"),Object.getOwnPropertyDescriptor({a:1,b:2},"a"),Object.fromEntries([["a",1]])}catch(e){return!1}return!0}(x||f)&&(l.__browser_deprecation__=!0,a=document.head||document.getElementsByTagName("head")[0],(c=document.createElement("style")).setAttribute("type"
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 0,
                                  "reasons": "The provided JavaScript code checks for the presence of certain modern JavaScript features (Promise, Set, Object.assign, Array.from, Symbol) and logs an event if any of them are missing. This is a common practice to ensure compatibility with older browsers and does not indicate any malicious behavior."
                                }
                                if (
                                      typeof Promise === 'undefined' ||
                                      typeof Set === 'undefined' ||
                                      typeof Object.assign === 'undefined' ||
                                      typeof Array.from === 'undefined' ||
                                      typeof Symbol === 'undefined'
                                    ) {
                                      // send bi in order to detect the browsers in which polyfills are not working
                                      window.fedops.phaseStarted('missing_polyfills')
                                    }
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 1,
                                  "reasons": "The provided JavaScript code appears to be part of a legitimate web application framework, specifically related to the Wix Thunderbolt App. It includes functionality for managing read and write tasks using requestAnimationFrame or setTimeout. There is no indication of malicious behavior such as data exfiltration, credential stealing, or other harmful activities. The code is primarily focused on performance optimization. Therefore, the risk score is very low."
                                }
                                (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[592],{17709:function(t,e,n){var i;!function(e){"use strict";var r=function(){},s=e.requestAnimationFrame||e.webkitRequestAnimationFrame||e.mozRequestAnimationFrame||e.msRequestAnimationFrame||function(t){return setTimeout(t,16)};function a(){var t=this;t.reads=[],t.writes=[],t.raf=s.bind(e),r("initialized",t)}function u(t){t.scheduled||(t.scheduled=!0,t.raf(o.bind(null,t)),r("flush scheduled"))}function o(t){r("flush");var e,n=t.writes,i=t.reads;try{r("flushing reads",i.length),t.runTasks(i),r("flushing writes",n.length),t.runTasks(n)}catch(t){e=t}if(t.scheduled=!1,(i.length||n.length)&&u(t),e){if(r("task errored",e.message),!t.catch)throw e;t.catch(e)}}function c(t,e){var n=t.indexOf(e);return!!~n&&!!t.splice(n,1)}a.prototype={constructor:a,runTasks:function(t){var e;for(r("run tasks");e=t.shift();)e()},measure:function(t,e){r("measure");var n=e?t.bind(e):t;return this.reads.push(n),u(this),n},mutate:function(t,e){r("mutate");var n=e?t.bind(e):t;return this.writes.push(n),u(this),n},clear:function(t){return r("clear",t),c(this.reads,t)||c(this.writes,t)},extend:function(t){if(r("extend",t),"object"!=typeof t)throw new Error("expected object");var e=Object.create(this);return function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])}(e,t),e.fastdom=this,e.initialize&&e.initialize(),e},catch:null};var h=e.fastdom=e.fastdom||new a;void 0===(i=function(){return h}.call(h,n,h,t))||(t.exports=i)}("undefined"!=typeof window?window:void 0!==this?this:globalThis)}}]);
                                //# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/fastdom.inline.fbeb22f8.bundle.min.js.map
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 1,
                                  "reasons": "The code defines a promise to handle the loading of external modules. It does not exhibit any malicious behavior such as data exfiltration, credential stealing, or unauthorized access. However, it does dynamically load external resources, which could potentially be used for malicious purposes if not properly controlled."
                                }
                                window.resolveExternalsRegistryPromise = null
                                    const externalRegistryPromise = new Promise((r) => window.resolveExternalsRegistryPromise = r)
                                    window.resolveExternalsRegistryModule = (name) => externalRegistryPromise.then(() => window.externalsRegistry[name].onload())
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 1,
                                  "reasons": "The provided JavaScript code appears to be part of a legitimate web application, specifically related to Wix's platform worker creation. It does not contain any obvious signs of malicious activity such as data exfiltration, credential harvesting, or unauthorized access. The code is primarily focused on creating a web worker for platform scripts. The presence of performance marks and the use of Blob and URL.createObjectURL are standard practices in web development. Therefore, the risk is minimal."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3169],{11682:function(e,t,r){r.r(t),r.d(t,{platformWorkerPromise:function(){return i}});const{siteAssets:{clientTopology:s},siteFeatures:a,siteFeaturesConfigs:{platform:o},site:{externalBaseUrl:p}}=window.viewerModel,c=Worker&&a.includes("platform"),i=c?(async()=>{const e="platform_create-worker started";performance.mark(e);const t=o.clientWorkerUrl,r=t.startsWith("http://localhost:")||t.startsWith("https://bo.wix.com/suricate/")||document.baseURI!==location.href?(e=>{const t=new Blob([`importScripts('${e}');`],{type:"application/javascript"});return URL.createObjectURL(t)})(o.clientWorkerUrl):t.replace(s.fileRepoUrl,`${p}/_partials`),a=new Worker(r),c=Object.keys(o.appsScripts.urls).filter((e=>!o.bootstrapData.appsSpecData[e]?.isModuleFederated)).reduce(((e,t)=>(e[t]=o.appsScripts.urls[t],e)),{});o.sdksStaticPaths&&o.sdksStaticPaths.mainSdks&&o.sdksStaticPaths.nonMainSdks&&a.postMessage({type:"preloadNamespaces",sdksStaticPaths:o.sdksStaticPaths}),a.postMessage({type:"platformScriptsToPreload",appScriptsUrls:c});const i="platform_create-worker ended";return performance.mark(i),performance.measure("Create Platform Web Worker",e,i),a})():Promise.resolve()}},function(e){var t;t=11682,e(e.s=t)}]);
                                //# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/createPlatformWorker.inline.37942484.bundle.min.js.map
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: Perplexity: mixtral-8x7b-instruct
                                {
                                "loginform": false,
                                "reasons": [
                                "No input fields for username or password are present in the text.",
                                "No submit button for login is present in the text."
                                ]
                                }
                                FireDoemon@ Pricing Download Products Download Resellers Support Download FireDaemon Pro 5 No credit card or email address is required to download and trial. FireDaemon Pro 3 and Pro 4 license keys do not work with FireDaemon Pro 5. You may need to obtain an upgrade license key. Please see the Release Notes. Download Version 5.4.11 64-bit / x64 (Intel / AMD only) May 2024 - 30-day-trial 64-bit EXE Installer SHA2-256 Checksum FOC497905838F04367C3BOAFE80ECAF8B352799876F89FDF9C116E367E26E9AO Need to calculate the checksum? Download FireDaemon Lozenge! Release Notes I Changelog I user Guide I OEM Installation Guide Upgrade Buy Now Compatibility Matrix FireDoemon@ Pro V Rising Server Service Definition 
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 2,
                                  "reasons": "The code appears to handle session management and security features for a web application, likely related to Wix's Thunderbolt platform. It includes functionality to manage cookies and fetch dynamic models securely. There are no obvious signs of malicious behavior such as data exfiltration, keylogging, or unauthorized access. However, handling cookies and fetch requests always carries a minimal risk if not properly secured."
                                }
                                !function(){"use strict";const e="client-session-bind",t="tbReady",n=window.viewerModel.experiments["specs.thunderbolt.replaceDynamicModel"]?window.viewerModel.accessTokensUrl:window.viewerModel.dynamicModelUrl;if(viewerModel.experiments["specs.thunderbolt.hardenFetchAndXHR"]){let i=fetch;const o=document.cookie.split(";").map((e=>e.trim())).filter((t=>t.startsWith(e)))[0]?.split("=")[1],s={};function r(e){const{logger:n}=e.detail;try{window.tb.init({fetch:i,fetchHeaders:s})}catch(e){n.captureError(e,{tags:{feature:"thunderbolt-security"},extra:{errorMessage:"TB003"}})}finally{removeEventListener(t,r),i=fetch}}o&&(s["client-binding"]=o,(()=>{const t=`${e}=; max-age=0; path=/; expires=Thu, 01 Jan 1970 00:00:01 GMT`;if("undefined"!=typeof location){const e=new URL(location.href),n=e.hostname.includes("localhost")?e.hostname:`.${e.hostname}`;document.cookie=`${t}; domain=${n}`}else document.cookie=t})()),addEventListener(t,r)}else window.fetchDynamicModel=()=>window.viewerModel.siteFeaturesConfigs.sessionManager.isRunningInDifferentSiteContext?Promise.resolve({}):fetch(n,{credentials:"same-origin"}).then((function(e){if(!e.ok)throw new Error(`[${e.status}]${e.statusText}`);return e.json()})),window.dynamicModelPromise=window.fetchDynamicModel()}();
                                //# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/handleAccessTokens.inline.631e363e.bundle.min.js.map
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 2,
                                  "reasons": "The provided JavaScript code appears to be part of a module loader or bundler, which is common in modern web development. It includes functionality for loading and managing modules, handling promises, and defining properties. There are no obvious signs of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. However, without context or additional code, a minimal risk score is assigned due to the potential for misuse in a different context."
                                }
                                !function(){"use strict";var e,o,n,r,t,i={},a={};function d(e){var o=a[e];if(void 0!==o)return o.exports;var n=a[e]={id:e,loaded:!1,exports:{}};return i[e].call(n.exports,n,n.exports,d),n.loaded=!0,n.exports}d.m=i,e=[],d.O=function(o,n,r,t){if(!n){var i=1/0;for(u=0;u<e.length;u++){n=e[u][0],r=e[u][1],t=e[u][2];for(var a=!0,c=0;c<n.length;c++)(!1&t||i>=t)&&Object.keys(d.O).every((function(e){return d.O[e](n[c])}))?n.splice(c--,1):(a=!1,t<i&&(i=t));if(a){e.splice(u--,1);var s=r();void 0!==s&&(o=s)}}return o}t=t||0;for(var u=e.length;u>0&&e[u-1][2]>t;u--)e[u]=e[u-1];e[u]=[n,r,t]},d.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return d.d(o,{a:o}),o},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},d.t=function(e,r){if(1&r&&(e=this(e)),8&r)return e;if("object"==typeof e&&e){if(4&r&&e.__esModule)return e;if(16&r&&"function"==typeof e.then)return e}var t=Object.create(null);d.r(t);var i={};o=o||[null,n({}),n([]),n(n)];for(var a=2&r&&e;"object"==typeof a&&!~o.indexOf(a);a=n(a))Object.getOwnPropertyNames(a).forEach((function(o){i[o]=function(){return e[o]}}));return i.default=function(){return e},d.d(t,i),t},d.d=function(e,o){for(var n in o)d.o(o,n)&&!d.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:o[n]})},d.f={},d.e=function(e){return Promise.all(Object.keys(d.f).reduce((function(o,n){return d.f[n](e,o),o}),[]))},d.u=function(e){return 671===e?"thunderbolt-commons.e52856fd.bundle.min.js":592===e?"fastdom.inline.fbeb22f8.bundle.min.js":996===e?"render-indicator.inline.17536e54.bundle.min.js":({34:"FontFaces",46:"TPAPopup",161:"wix-seo-events-page-structured-data-index",200:"wix-seo-reviews-component-index",266:"group_3",316:"windowScroll",349:"wix-seo-breadcrumbs-component-index",350:"wix-seo-static-page-v2-index",359:"group_48",407:"wix-seo-SEO_DEFAULT",481:"wix-seo-forum-category-index",541:"TPAUnavailableMessageOverlay",569:"assetsLoader",693:"triggersAndReactions",711:"passwordProtectedPage",740:"group_43",851:"group_2",970:"tpaWidgetNativeDeadComp",974:"animations",1021:"wix-seo-portfolio-collections-index",1171:"platformPubsub",1232:"group_9",1274:"ooi",1305:"seo-api",1494:"wix-seo-groups-post-index",1499:"wix-seo-protected-page-index",1501:"builderComponent",1530:"wix-seo-bookings-form-index",1560:"TPABaseComponent",1579:"wix-seo-services-component-index",1632:"SiteStyles",1647:"group_26",1717:"group_33",1922:"widgetWixCodeSdk",1991:"tpaModuleProvider",2040:"debug",2077:"wix-seo-search-page-index",2177:"group_11",2179:"AppPart2",2313:"group_46",2358:"wix-seo-blog-post-index",2516:"presenceApi",2545:"thunderbolt-components-registry",2594:"tpaCommons",2624:"group_21",2635:"group_22",2646:"platform",2694:"group_38",2705:"group_37",2773:"group_15",2816:"wix-seo-blog-category-index",2865:"Repeater_FixedColumns",3092:"group_50",3096:"wix-seo-stores-gallery-component-index",3119:"Repeater_FluidColumns",3272:"FontRulersContainer",3286:"wix-seo-stores-product
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 0,
                                  "reasons": "The provided JavaScript code appears to be part of a legitimate web application, likely related to image processing or rendering. It defines various constants and functions for handling image fitting, alignment, and formats. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The code does not contain any suspicious patterns or obfuscated logic that would suggest it is malicious."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8398],{53880:function(t,e,i){i.r(e),i.d(e,{STATIC_MEDIA_URL:function(){return Bt},alignTypes:function(){return _},fittingTypes:function(){return h},getData:function(){return Nt},getPlaceholder:function(){return St},htmlTag:function(){return g},isWEBP:function(){return N},populateGlobalFeatureSupport:function(){return J},sdk:function(){return Ht},upscaleMethods:function(){return d}});const n="v1",a=2,r=1920,o=1920,c=1e3,s=1e3,h={SCALE_TO_FILL:"fill",SCALE_TO_FIT:"fit",STRETCH:"stretch",ORIGINAL_SIZE:"original_size",TILE:"tile",TILE_HORIZONTAL:"tile_horizontal",TILE_VERTICAL:"tile_vertical",FIT_AND_TILE:"fit_and_tile",LEGACY_STRIP_TILE:"legacy_strip_tile",LEGACY_STRIP_TILE_HORIZONTAL:"legacy_strip_tile_horizontal",LEGACY_STRIP_TILE_VERTICAL:"legacy_strip_tile_vertical",LEGACY_STRIP_SCALE_TO_FILL:"legacy_strip_fill",LEGACY_STRIP_SCALE_TO_FIT:"legacy_strip_fit",LEGACY_STRIP_FIT_AND_TILE:"legacy_strip_fit_and_tile",LEGACY_STRIP_ORIGINAL_SIZE:"legacy_strip_original_size",LEGACY_ORIGINAL_SIZE:"actual_size",LEGACY_FIT_WIDTH:"fitWidth",LEGACY_FIT_HEIGHT:"fitHeight",LEGACY_FULL:"full",LEGACY_BG_FIT_AND_TILE:"legacy_tile",LEGACY_BG_FIT_AND_TILE_HORIZONTAL:"legacy_tile_horizontal",LEGACY_BG_FIT_AND_TILE_VERTICAL:"legacy_tile_vertical",LEGACY_BG_NORMAL:"legacy_normal"},u={FIT:"fit",FILL:"fill",FILL_FOCAL:"fill_focal",CROP:"crop",LEGACY_CROP:"legacy_crop",LEGACY_FILL:"legacy_fill"},_={CENTER:"center",TOP:"top",TOP_LEFT:"top_left",TOP_RIGHT:"top_right",BOTTOM:"bottom",BOTTOM_LEFT:"bottom_left",BOTTOM_RIGHT:"bottom_right",LEFT:"left",RIGHT:"right"},T={[_.CENTER]:{x:.5,y:.5},[_.TOP_LEFT]:{x:0,y:0},[_.TOP_RIGHT]:{x:1,y:0},[_.TOP]:{x:.5,y:0},[_.BOTTOM_LEFT]:{x:0,y:1},[_.BOTTOM_RIGHT]:{x:1,y:1},[_.BOTTOM]:{x:.5,y:1},[_.RIGHT]:{x:1,y:.5},[_.LEFT]:{x:0,y:.5}},l={center:"c",top:"t",top_left:"tl",top_right:"tr",bottom:"b",bottom_left:"bl",bottom_right:"br",left:"l",right:"r"},g={BG:"bg",IMG:"img",SVG:"svg"},d={AUTO:"auto",CLASSIC:"classic",SUPER:"super"},I={classic:1,super:2},L={radius:"0.66",amount:"1.00",threshold:"0.01"},p={uri:"",css:{img:{},container:{}},attr:{img:{},container:{}},transformed:!1},E=25e6,f=[1.5,2,4],m={HIGH:{size:196e4,quality:90,maxUpscale:1},MEDIUM:{size:36e4,quality:85,maxUpscale:1},LOW:{size:16e4,quality:80,maxUpscale:1.2},TINY:{size:0,quality:80,maxUpscale:1.4}},A={HIGH:"HIGH",MEDIUM:"MEDIUM",LOW:"LOW",TINY:"TINY"},O={CONTRAST:"contrast",BRIGHTNESS:"brightness",SATURATION:"saturation",HUE:"hue",BLUR:"blur"},G={JPG:"jpg",JPEG:"jpeg",JPE:"jpe",PNG:"png",WEBP:"webp",WIX_ICO_MP:"wix_ico_mp",WIX_MP:"wix_mp",GIF:"gif",SVG:"svg",UNRECOGNIZED:"unrecognized"};G.JPG,G.JPEG,G.JPE,G.PNG,G.GIF,G.WEBP;function R(t,...e){return function(...i){const n=i[i.length-1]||{},a=[t[0]];return e.forEach((function(e,r){const o=Number.isInteger(e)?i[e]:n[e];a.push(o,t[r+1])})),a.join("")}}function w(t){return t[t.length-1]}const b=[G.PNG,G.JPEG,G.JPG,G.JPE,G.WIX_ICO_MP
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 2,
                                  "reasons": "The provided JavaScript code does not exhibit clear signs of malicious behavior such as phishing or data exfiltration. It appears to be related to performance tracking and user agent detection, which are common in legitimate web applications. However, the use of navigator.sendBeacon and the creation of an Image object to send data could potentially be used for tracking purposes. Since tracking functionality is considered no risk in this context, the overall risk score is low."
                                }
                                !function(){function r(r,e){var t,n=Object.keys(r);return Object.getOwnPropertySymbols&&(t=Object.getOwnPropertySymbols(r),e&&(t=t.filter(function(e){return Object.getOwnPropertyDescriptor(r,e).enumerable})),n.push.apply(n,t)),n}function e(n){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){var r,t;r=n,e=i[t=e],(t=function(e){e=function(e,r){if("object"!=typeof e||null===e)return e;var t=e[Symbol.toPrimitive];if(void 0===t)return("string"===r?String:Number)(e);r=t.call(e,r||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}(e,"string");return"symbol"==typeof e?e:String(e)}(t))in r?Object.defineProperty(r,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):r[t]=e}):Object.getOwnPropertyDescriptors?Object.defineProperties(n,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(n,e,Object.getOwnPropertyDescriptor(i,e))})}return n}var n=function(e){var r,t,n=!1;if(null===(r=window.viewerModel)||void 0===r||!/\(iP(hone|ad|od);/i.test(null===(r=window)||void 0===r||null===(t=r.navigator)||void 0===t?void 0:t.userAgent))try{n=navigator.sendBeacon(e)}catch(e){}n||((new Image).src=e)};var t,i,o,a,s=window.fedops.data,c=s.site,d=s.rollout,l=s.fleetConfig,u=s.requestUrl,p=s.isInSEO,f=s.frogOnUserDomain,m=function(e){e=e.navigator.userAgent;return!/instagram.+google\/google/i.test(e)&&/bot|google(?!play)|phantom|crawl|spider|headless|slurp|facebookexternal|Lighthouse|PTST|^mozilla\/4\.0$|^\s*$/i.test(e)?"ua":""}(window)||function(){try{if(window.self===window.top)return""}catch(e){}return"iframe"}()||function(){if(!Function.prototype.bind)return"bind";var e=window,r=e.document,t=e.navigator;if(!r||!t)return"document";var n=t.webdriver,i=t.userAgent,e=t.plugins,t=t.languages;if(n)return"webdriver";if(!e||Array.isArray(e))return"plugins";if(null!==(e=Object.getOwnPropertyDescriptor(e,"0"))&&void 0!==e&&e.writable)return"plugins-extra";if(!i)return"userAgent";if(0<i.indexOf("Snapchat")&&r.hidden)return"Snapchat";if(!t||0===t.length||!Object.isFrozen(t))return"languages";try{throw Error()}catch(e){if(e instanceof Error){t=e.stack;if(t&&/ (\(internal\/)|(\(?file:\/)/.test(t))return"stack"}}return""}()||(p?"seo":""),w=!!m,p=(t=document.cookie,i=function(){return performance.getEntriesByType("navigation")[0].serverTiming||[]},a="none",!(t=t.match(/ssr-caching="?cache[,#]\s*desc=([\w-]+)(?:[,#]\s*varnish=(\w+))?(?:[,#]\s*dc[,#]\s*desc=([\w-]+))?(?:"|;|$)/))&&window.PerformanceServerTiming&&(o=(i=function(e){var r,t;try{r=e()}catch(e){r=[]}var n=[];return r.forEach(function(e){switch(e.name){case"cache":n[1]=e.description;break;case"varnish":n[2]=e.description;break;case"dc":t=e.description}}),{microPop:t,matches:n}}(i)).microPop,t=i.matches),t&&t.length&&(a=`${t[1]},${t[2]||"none"}`,o=o||t[3]),"none"!==a||(t="undefined"!=typeof performance?performance.timing:null)&&t.responseStart-t.requestStart==0&&
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 2,
                                  "reasons": "The code primarily appears to handle tracking and analytics, which are not considered a risk in this context. It collects various data points such as user agent, screen dimensions, and cookies, and sends them to a specified endpoint. However, there is no indication of malicious intent such as stealing sensitive information or executing harmful actions. The risk score is slightly elevated due to the potential for misuse of collected data."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7257,4017],{42466:function(e,i,n){n(16992).K.sendBeat(12,"Partially visible",{pageId:window.firstPageId})},16992:function(e,i,n){n.d(i,{K:function(){return m}});var t=n(25196);const r=e=>{let i=!1;if(!/\(iP(hone|ad|od);/i.test(window?.navigator?.userAgent))try{i=navigator.sendBeacon(e)}catch(e){}i||((new Image).src=e)},s=null;function o([e,i]){return i!==s&&`${e}=${i}`}function a(){const e=document.cookie.match(/_wixCIDX=([^;]*)/);return e&&e[1]}function c(e){if(!e)return s;const i=new URL(decodeURIComponent(e));return i.search="?",encodeURIComponent(i.href)}var d=function(e,{eventType:i,ts:n,tts:t,extra:r=""},d,u){const l=function(e){const i=e.split("&").reduce(((e,i)=>{const[n,t]=i.split("=");return{...e,[n]:t}}),{});return(e,n)=>void 0!==i[e]?i[e]:n}(r),p=(m=d,e=>void 0===m[e]?s:m[e]);var m;let w=!0;const f=window?.consentPolicyManager;if(f){const e=f.getCurrentConsentPolicy();if(e){const{policy:i}=e;w=!(i.functional&&i.analytics)}}const g=p("requestUrl"),h={src:"29",evid:"3",viewer_name:p("viewerName"),caching:p("caching"),client_id:w?s:a(),dc:p("dc"),microPop:p("microPop"),et:i,event_name:e?encodeURIComponent(e):s,is_cached:p("isCached"),is_platform_loaded:p("is_platform_loaded"),is_rollout:p("is_rollout"),ism:p("isMesh"),isp:0,isjp:p("isjp"),iss:p("isServerSide"),ssr_fb:p("fallbackReason"),ita:l("ita",d.checkVisibility()?"1":"0"),mid:w?s:u?.siteMemberId||s,msid:p("msId"),pid:l("pid",s),pn:l("pn","1"),ref:document.referrer&&!w?encodeURIComponent(document.referrer):s,sar:w?s:l("sar",screen.availWidth?`${screen.availWidth}x${screen.availHeight}`:s),sessionId:w&&f?s:p("sessionId"),siterev:d.siteRevision||d.siteCacheRevision?`${d.siteRevision}-${d.siteCacheRevision}`:s,sr:w?s:l("sr",screen.width?`${screen.width}x${screen.height}`:s),st:p("st"),ts:n,tts:t,url:w?c(g):g,v:window?.thunderboltVersion||"0.0.0",vid:w?s:u?.visitorId||s,bsi:w?s:u?.bsi||s,vsi:p("viewerSessionId"),wor:w||!window.outerWidth?s:`${window.outerWidth}x${window.outerHeight}`,wr:w?s:l("wr",window.innerWidth?`${window.innerWidth}x${window.innerHeight}`:s),_brandId:d.commonConfig?.brand||s,nt:l("nt",s)};return`https://frog.wix.com/bt?${Object.entries(h).map(o).filter(Boolean).join("&")}`};const u=(e,i)=>{let n,t="none",r=e.match(/ssr-caching="?cache[,#]\s*desc=([\w-]+)(?:[,#]\s*varnish=(\w+))?(?:[,#]\s*dc[,#]\s*desc=([\w-]+))?(?:"|;|$)/);if(!r&&window.PerformanceServerTiming){const e=(e=>{let i,n;try{i=e()}catch(e){i=[]}const t=[];return i.forEach((e=>{switch(e.name){case"cache":t[1]=e.description;break;case"varnish":t[2]=e.description;break;case"dc":n=e.description}})),{microPop:n,matches:t}})(i);n=e.microPop,r=e.matches}if(r&&r.length&&(t=`${r[1]},${r[2]||"none"}`,n||(n=r[3])),"none"===t){const e="undefined"!=typeof performance?performance.timing:null;e&&e.responseStart-e.requestStart==0&&(t="browser")}return{caching:t,isCached:t.includes("hit"),...n?{microPop:n}:{}}},l={WixSit
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 2,
                                  "reasons": "The code primarily deals with tracking and analytics, which are considered low risk. It collects and sends various pieces of information such as user agent, screen dimensions, and referrer URL to a specified endpoint. While this behavior is typical for analytics purposes, it could potentially be used for more invasive tracking. However, there are no clear signs of malicious intent such as credential stealing or unauthorized data access."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4017],{16992:function(e,i,n){n.d(i,{K:function(){return m}});var t=n(25196);const r=e=>{let i=!1;if(!/\(iP(hone|ad|od);/i.test(window?.navigator?.userAgent))try{i=navigator.sendBeacon(e)}catch(e){}i||((new Image).src=e)},s=null;function o([e,i]){return i!==s&&`${e}=${i}`}function a(){const e=document.cookie.match(/_wixCIDX=([^;]*)/);return e&&e[1]}function c(e){if(!e)return s;const i=new URL(decodeURIComponent(e));return i.search="?",encodeURIComponent(i.href)}var d=function(e,{eventType:i,ts:n,tts:t,extra:r=""},d,u){const l=function(e){const i=e.split("&").reduce(((e,i)=>{const[n,t]=i.split("=");return{...e,[n]:t}}),{});return(e,n)=>void 0!==i[e]?i[e]:n}(r),p=(m=d,e=>void 0===m[e]?s:m[e]);var m;let w=!0;const f=window?.consentPolicyManager;if(f){const e=f.getCurrentConsentPolicy();if(e){const{policy:i}=e;w=!(i.functional&&i.analytics)}}const g=p("requestUrl"),h={src:"29",evid:"3",viewer_name:p("viewerName"),caching:p("caching"),client_id:w?s:a(),dc:p("dc"),microPop:p("microPop"),et:i,event_name:e?encodeURIComponent(e):s,is_cached:p("isCached"),is_platform_loaded:p("is_platform_loaded"),is_rollout:p("is_rollout"),ism:p("isMesh"),isp:0,isjp:p("isjp"),iss:p("isServerSide"),ssr_fb:p("fallbackReason"),ita:l("ita",d.checkVisibility()?"1":"0"),mid:w?s:u?.siteMemberId||s,msid:p("msId"),pid:l("pid",s),pn:l("pn","1"),ref:document.referrer&&!w?encodeURIComponent(document.referrer):s,sar:w?s:l("sar",screen.availWidth?`${screen.availWidth}x${screen.availHeight}`:s),sessionId:w&&f?s:p("sessionId"),siterev:d.siteRevision||d.siteCacheRevision?`${d.siteRevision}-${d.siteCacheRevision}`:s,sr:w?s:l("sr",screen.width?`${screen.width}x${screen.height}`:s),st:p("st"),ts:n,tts:t,url:w?c(g):g,v:window?.thunderboltVersion||"0.0.0",vid:w?s:u?.visitorId||s,bsi:w?s:u?.bsi||s,vsi:p("viewerSessionId"),wor:w||!window.outerWidth?s:`${window.outerWidth}x${window.outerHeight}`,wr:w?s:l("wr",window.innerWidth?`${window.innerWidth}x${window.innerHeight}`:s),_brandId:d.commonConfig?.brand||s,nt:l("nt",s)};return`https://frog.wix.com/bt?${Object.entries(h).map(o).filter(Boolean).join("&")}`};const u=(e,i)=>{let n,t="none",r=e.match(/ssr-caching="?cache[,#]\s*desc=([\w-]+)(?:[,#]\s*varnish=(\w+))?(?:[,#]\s*dc[,#]\s*desc=([\w-]+))?(?:"|;|$)/);if(!r&&window.PerformanceServerTiming){const e=(e=>{let i,n;try{i=e()}catch(e){i=[]}const t=[];return i.forEach((e=>{switch(e.name){case"cache":t[1]=e.description;break;case"varnish":t[2]=e.description;break;case"dc":n=e.description}})),{microPop:n,matches:t}})(i);n=e.microPop,r=e.matches}if(r&&r.length&&(t=`${r[1]},${r[2]||"none"}`,n||(n=r[3])),"none"===t){const e="undefined"!=typeof performance?performance.timing:null;e&&e.responseStart-e.requestStart==0&&(t="browser")}return{caching:t,isCached:t.includes("hit"),...n?{microPop:n}:{}}},l={WixSite:1,UGC:2,Template:3};var p=()=>{const{fedops:e,viewerModel:{siteFeaturesConfigs:i,requestUrl:n,site
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 0,
                                  "reasons": "The provided JavaScript code appears to be part of a legitimate web application, specifically related to loading external libraries and managing their states. There are no indications of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code is primarily focused on ensuring that external dependencies (like lodash, React, ReactDOM, and imageClientApi) are loaded correctly. Additionally, the presence of source mapping URL suggests standard development practices."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9420],{42243:function(){window.__imageClientApi__=window.__imageClientApi__||{sdk:{}};const{lodash:e,react:o,reactDOM:n,imageClientApi:a,clientSdk:i}=window.externalsRegistry={lodash:{},react:{},reactDOM:{},imageClientApi:{},clientSdk:{}};a.loaded=new Promise((e=>{a.onload=e})),e.loaded=new Promise((o=>{e.onload=o})),i.loaded=new Promise((e=>{i.onload=e})),window.ReactDOM||(window.reactDOMReference=window.ReactDOM={loading:!0}),n.loaded=new Promise((e=>{n.onload=()=>{Object.assign(window.reactDOMReference||{},window.ReactDOM,{loading:!1}),e()}})),window.React||(window.reactReference=window.React={loading:!0}),o.loaded=new Promise((e=>{o.onload=()=>{Object.assign(window.reactReference||{},window.React,{loading:!1}),e()}})),window.reactAndReactDOMLoaded=Promise.all([o.loaded,n.loaded]),window.resolveExternalsRegistryPromise()}},function(e){var o;o=42243,e(e.s=o)}]);
                                //# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/externals-registry.inline.cf90b611.bundle.min.js.map
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 0,
                                  "reasons": "The provided JavaScript code appears to be related to logging and analytics functionality for a web application, specifically for Wix's Thunderbolt platform. It includes configurations for batch processing, session management, and various logging contexts. There are no indications of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code is primarily focused on performance monitoring and user interaction tracking, which are common in web applications for improving user experience and debugging."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[507],{27037:function(e,r,t){t.d(r,{h:function(){return s}});var a=t(65672);const o=({useBatch:e=!0,publishMethod:r=a.PublishMethods.Auto,endpoint:t,muteBi:o=!1,biStore:s,sessionManager:i,fetch:n,factory:p})=>p({useBatch:e,publishMethod:r,endpoint:t,...s.frogUrlOverride?{host:s.frogUrlOverride.replace(/^https?:\/\//,"")+"/_frog"}:{}}).setMuted(o).withUoUContext({msid:s.msid}).withNonEssentialContext({visitorId:()=>i.getVisitorId(),siteMemberId:()=>i.getSiteMemberId()}).updateDefaults({vsi:s.viewerSessionId,_av:`thunderbolt-${s.viewerVersion}`,isb:s.is_headless,...s.is_headless&&{isbr:s.is_headless_reason}}),s={createBaseBiLoggerFactory:o,createBiLoggerFactoryForFedops:e=>{const{biStore:{session_id:r,initialTimestamp:t,initialRequestTimestamp:a,dc:s,microPop:i,is_headless:n,isCached:p,pageData:d,rolloutData:c,caching:u,checkVisibility:l=(()=>""),viewerVersion:m,requestUrl:h,st:f,isSuccessfulSSR:g},muteBi:v=!1}=e;return o({...e,muteBi:v}).updateDefaults({ts:()=>Date.now()-t,tsn:()=>function({initialRequestTimestamp:e}){return"undefined"==typeof window?Math.round(performance.now()+(performance.timeOrigin-e)):Math.round(performance.now())}({initialRequestTimestamp:a}),dc:s,microPop:i,caching:u,session_id:r,st:f,url:h||d.pageUrl,ish:n,pn:d.pageNumber,isFirstNavigation:1===d.pageNumber,pv:l,pageId:d.pageId,isServerSide:!1,isSuccessfulSSR:g,is_lightbox:d.isLightbox,is_cached:p,is_sav_rollout:c.siteAssetsVersionsRollout?1:0,is_dac_rollout:c.isDACRollout?1:0,v:m})}}},36451:function(e,r,t){t.d(r,{W:function(){return p}});var a=t(76022),o=t(5189),s=t(76860),i=t(75967),n=t(66715);const p=({biLoggerFactory:e,customParams:r={},phasesConfig:t="SEND_ON_FINISH",appName:p="thunderbolt",presetType:d=a.u.BOLT,reportBlackbox:c=!1,paramsOverrides:u={},factory:l,muteThunderboltEvents:m=!1,experiments:h={},monitoringData:f})=>{const g=l(p,{presetType:d,phasesConfig:t,isPersistent:!0,isServerSide:!1,reportBlackbox:c,customParams:r,biLoggerFactory:e,paramsOverrides:u,enableSampleRateForAppNames:!!h["specs.thunderbolt.fedops_enableSampleRateForAppNames"]??("undefined"!=typeof window&&!!window?.viewerModel?.experiments["specs.thunderbolt.fedops_enableSampleRateForAppNames"])}),{interactionStarted:v,interactionEnded:I,appLoadingPhaseStart:S,appLoadingPhaseFinish:N,appLoadStarted:A,appLoaded:R}=g,_=h["specs.thunderbolt.reportFedopsAndPanorama"],b=h["specs.thunderbolt.muteFedopsEvents"],O=()=>"undefined"==typeof window,E=(()=>{if(!_)return null;const e=(0,n.n)(),t=f?.metaSiteId??"",a=f?.dc??"",o=!!f?.isHeadless,c=!!f?.isCached,u=!!f?.rolloutData?.isTBRollout,l=!!f?.rolloutData?.isDACRollout,m=!!f?.rolloutData?.siteAssetsVersionsRollout,h=(0,s.V)({baseParams:{platform:i.OD.Viewer,msid:t,fullArtifactId:"com.wixpress.html-client.wix-thunderbolt",componentId:p},data:{dataCenter:a,isHeadless:o,isCached:c,isRollout:u,isDacRollout:l,isSavRollout:m,isSsr:!1,presetType:d,customParams:
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: Perplexity: mixtral-8x7b-instruct
                                {
                                "loginform": false,
                                "reasons": [
                                "No input fields for username or password are present in the text.",
                                "No submit button for login is present in the text."
                                ]
                                }
                                FireDoemon@ Pricing Download Products Download Resellers Support Download FireDaemon Pro 5 No credit card or email address is required to download and trial. FireDaemon Pro 3 and Pro 4 license keys do not work with FireDaemon Pro 5. You may need to obtain an upgrade license key. Please see the Release Notes. Download Version 5.4.11 64-bit / x64 (Intel / AMD only) May 2024 - 30-day-trial 64-bit EXE Installer SHA2-256 Checksum FOC497905838F04367C3BOAFE80ECAF8B352799876F89FDF9C116E367E26E9AO Need to calculate the checksum? Download FireDaemon Lozenge! Release Notes I Changelog I user Guide I OEM Installation Guide Upgrade Buy Now Compatibility Matrix FireDoemon@ Pro V Rising Server Service Definition 
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 0,
                                  "reasons": "The provided JavaScript code appears to be part of a legitimate web application, likely related to Wix's Thunderbolt platform. It includes functionality for measuring and adjusting UI elements, such as menu items and containers, based on the viewport and other parameters. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1308],{45196:function(e,t,n){var i=n(17709),o=n.n(i),r=n(42658),s=n(58307),a=n(98822);const l="__more__",d="moreContainer",u=(e=window)=>{const t=(e,t,n,i,o,r,s,a)=>{if(e-=o*(s?i.length:i.length-1),e-=a.left+a.right,t&&(i=i.map((()=>r))),i.some((e=>0===e)))return null;let l=0;const d=i.reduce(((e,t)=>e+t),0);if(d>e)return null;if(t){if(n){const t=Math.floor(e/i.length),n=i.map((()=>t));if(l=t*i.length,l<e){const t=Math.floor(e-l);i.forEach(((e,i)=>{i<=t-1&&n[i]++}))}return n}return i}if(n){const t=Math.floor((e-d)/i.length);l=0;const n=i.map((e=>(l+=e+t,e+t)));if(l<e){const t=Math.floor(e-l);i.forEach(((e,i)=>{i<=t-1&&n[i]++}))}return n}return i},n=e=>Math.round(e),i=e=>{const t=parseFloat(e);return isFinite(t)?t:0},o=t=>t.getBoundingClientRect().top>e.innerHeight/2,u=(e,t,n,i,o)=>{const{width:r,height:s,alignButtons:a,hoverListPosition:l,menuItemContainerExtraPixels:d}=t,u=t.absoluteLeft,h=((e,t,n,i,o,r,s,a,l,d)=>{let u="0px",h="auto";const c=r.left,m=r.width;if("left"===t?u="left"===o?0:`${c+e.left}px`:"right"===t?(h="right"===o?0:i-c-m-e.right+"px",u="auto"):"left"===o?u=`${c+(m+e.left-n)/2}px`:"right"===o?(u="auto",h=(m+e.right-(n+e.width))/2+"px"):u=`${e.left+c+(m-(n+e.width))/2}px`,"auto"!==u){const e=s+parseInt(u,10);e+d>l?(u="auto",h=0):u=e<0?0:u}"auto"!==h&&(h=a-parseInt(h,10)>l?0:h);return{moreContainerLeft:u,moreContainerRight:h}})(d,a,i,r,l,n,u,u+r,t.bodyClientWidth,o);return{left:h.moreContainerLeft,right:h.moreContainerRight,top:t.needToOpenMenuUp?"auto":`${s}px`,bottom:t.needToOpenMenuUp?`${s}px`:"auto"}},h=e=>!isNaN(parseFloat(e))&&isFinite(e);return{measure:(s,a)=>{const d={},u={};u[s]=a;let h=1;const c=a.getRootNode().querySelector("#site-root");c&&(h=c.getBoundingClientRect().width/c.offsetWidth);const m=(e=>{const t=+(0,r.bQ)(e,"numItems");return t<=0||t>Number.MAX_SAFE_INTEGER?[]:new Array(t).fill(0).map(((e,t)=>String(t)))})(u[s]),p=(e=>["moreContainer","itemsContainer","dropWrapper"].concat(e,[l]))(m);p.forEach((e=>{const t=`${s}${e}`;u[t]=a.getRootNode().getElementById(`${t}`)})),d.children=((e,t,i,o)=>{const r={};return i.forEach((i=>{const s=`${e}${i}`,a=t[s];a&&(r[s]={width:a.offsetWidth,boundingClientRectWidth:n(a.getBoundingClientRect().width/o),height:a.offsetHeight})})),r})(s,u,p,h);const f=u[s],b=u[`${s}itemsContainer`],g=b.childNodes,w=u[`${s}moreContainer`],I=w.childNodes,_=(0,r.bQ)(f,"stretchButtonsToMenuWidth"),v=(0,r.bQ)(f,"sameWidthButtons"),x=f.getBoundingClientRect();d.absoluteLeft=x.left,d.bodyClientWidth=e.document.body.clientWidth,d.alignButtons=(0,r.bQ)(f,"dropalign"),d.hoverListPosition=(0,r.bQ)(f,"drophposition"),d.menuBorderY=parseInt((0,r.bQ)(f,"menuborderY"),10),d.ribbonExtra=parseInt((0,r.bQ)(f,"ribbonExtra"),10),d.ribbonEls=parseInt((0,r.bQ)(f,"ribbonEls"),10),d.labelPad=parseInt((0,r.bQ)(f,"labelPad"),10),d.menuButtonBorder=parseInt((0,r.bQ)(f,"menubtnBorder"),10),d.menuItemContainerMargins=(t
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 2,
                                  "reasons": "The provided JavaScript code appears to be related to video handling and layout management within a web application. It includes functionality for defining custom elements, handling video sources, and managing video playback. There is no indication of phishing or other malicious activities. However, as with any code that manipulates the DOM and handles external resources, there is a minimal inherent risk if the sources are not properly validated."
                                }
                                "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4198],{74432:function(t,e,n){var i=function(t){return class extends t{constructor(){super()}reLayout(){const t=this.querySelector("iframe");if(t){const e=t.dataset.src;e&&t.src!==e&&(t.src=e,t.dataset.src="",this.dataset.src="")}}attributeChangedCallback(t,e,n){n&&this.reLayout()}static get observedAttributes(){return["data-src"]}}};const r=(t,e,n)=>{void 0===t.customElements.get(e)&&t.customElements.define(e,n)};var o=n(98822),a=n(42658),s=n(58307),c=n(53880),u={measure(t,e,{hasBgScrollEffect:n,videoWidth:i,videoHeight:r,fittingType:s,alignType:u="center",qualities:d,staticVideoUrl:l,videoId:f,videoFormat:h,focalPoint:m}){const p=n?e.offsetWidth:t.parentElement.offsetWidth,g=t.parentElement.offsetHeight,y=parseInt(i,10),b=parseInt(r,10),v=function(t,e,n,i){return{wScale:t/n,hScale:e/i}}(p,g,y,b),w=function(t,e,n,i){let r;r=t===c.fittingTypes.SCALE_TO_FIT?Math.min(e.wScale,e.hScale):Math.max(e.wScale,e.hScale);return{width:Math.round(n*r),height:Math.round(i*r)}}(s,v,y,b),E=function(t,{width:e,height:n}){const i=(0,o.Am)(t,(t=>t.size)),r=i.find((t=>t.size>e*n));return r||t[t.length-1]}(d,w),S=function(t,e,n,i){if("mp4"===i)return t.url?(0,o.oq)(e,t.url):(0,o.oq)(e,n,t.quality,i,"file.mp4");return""}(E,l,f,h),x=function(t,e){const n=t.networkState===t.NETWORK_NO_SOURCE,i=!t.currentSrc.endsWith(e);return e&&(i||n)}(t,S),C=a.ds[s]||"cover",O=m?function(t,e,n){const{width:i,height:r}=t,{width:o,height:a}=e,{x:s,y:c}=n;if(!o||!a)return`${s}% ${c}%`;const u=Math.max(o/i,a/r),d=i*u,l=r*u,f=Math.max(0,Math.min(d-o,d*(s/100)-o/2)),h=Math.max(0,Math.min(l-a,l*(c/100)-a/2)),m=f&&Math.floor(f/(d-o)*100),p=h&&Math.floor(h/(l-a)*100);return`${m}% ${p}%`}(w,{width:p,height:g},m):"",A=u.replace("_"," ");return{videoSourceUrl:S,needsSrcUpdate:x,videoStyle:{height:"100%",width:"100%",objectFit:C,objectPosition:O||A}}},mutate(t,e,n,i,r,o,a,c,u,l,f){e?(0,s.eC)(e,i):(!function(t,e,n,i,r,o){o&&e.paused&&(n.style.opacity="1",e.style.opacity="0");const a=e.paused||""===e.currentSrc,s=t||o;if(s&&a)if(e.ontimeupdate=null,e.onseeked=null,e.onplay=null,!o&&r){const t=e.muted;e.muted=!0,e.ontimeupdate=()=>{e.currentTime>0&&(e.ontimeupdate=null,e.onseeked=()=>{e.onseeked=null,e.muted=t,d(e,n,i)},e.currentTime=0)}}else e.onplay=()=>{o||(e.onplay=null),d(e,n,i)}}(a,n,t,c,r,f),r?n.setAttribute("autoplay",""):n.removeAttribute("autoplay"),(0,s.eC)(n,i)),function(t,e,n){t&&(e.src=n,e.load())}(a,n,o),n.playbackRate=l}};function d(t,e,n){"fade"===n&&(e.style.transition="opacity 1.6s ease-out"),e.style.opacity="0",t.style.opacity="1"}var l=function(t,e,n){return class extends t{constructor(){super()}reLayout(){const{isVideoDataExists:t,videoWidth:i,videoHeight:r,qualities:o,videoId:a,videoFormat:s,alignType:c,fittingType:d,focalPoint:l,hasBgScrollEffect:f,autoPlay:h,animatePoster:m,containerId:p,isEditorMode:g,playbackRate:y,hasAlpha:b}=JSON.parse(this.dataset.videoInfo);if(!t)retu
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 1,
                                  "reasons": "The script appears to be related to error tracking and logging using Sentry, a popular error monitoring service. It does not exhibit any obvious malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The presence of Sentry's CDN URL and typical Sentry functions like 'captureMessage' and 'captureException' suggest it is used for legitimate error tracking purposes. However, as with any script that has the capability to capture and send data, there is a minimal risk if misconfigured or used improperly."
                                }
                                (function(c,t,u,n,p,l,y,z,v){if(c[l] && c[l].mute) {return;}function e(b){if(!w){w=!0;var d=t.getElementsByTagName(u)[0],a=t.createElement(u);a.src=z;a.crossorigin="anonymous";a.addEventListener("load",function(){try{c[n]=q;c[p]=r;var a=c[l],d=a.init;a.init=function(a){for(var b in a)Object.prototype.hasOwnProperty.call(a,b)&&(v[b]=a[b]);d(v)};B(b,a)}catch(A){console.error(A)}});d.parentNode.insertBefore(a,d)}}function B(b,d){try{for(var a=0;a<b.length;a++)if("function"===typeof b[a])b[a]();var f=m.data,g=!1,h=!1;for(a=0;a<f.length;a++)if(f[a].f){h=!0;var e=f[a];!1===g&&"init"!==e.f&&d.init();g=!0;d[e.f].apply(d,e.a)}!1===h&&d.init();var k=c[n],l=c[p];for(a=0;a<f.length;a++)f[a].e&&k?k.apply(c,f[a].e):f[a].p&&l&&l.apply(c,[f[a].p])}catch(C){console.error(C)}}for(var g=!0,x=!1,k=0;k<document.scripts.length;k++)if(-1<document.scripts[k].src.indexOf(y)){g="no"!==document.scripts[k].getAttribute("data-lazy");break}var w=!1,h=[],m=function(b){(b.e||b.p||b.f&&-1<b.f.indexOf("capture")||b.f&&-1<b.f.indexOf("showReportDialog"))&&g&&e(h);m.data.push(b)};m.data=[];c[l]={onLoad:function(b){h.push(b);g&&!x||e(h)},forceLoad:function(){x=!0;g&&setTimeout(function(){e(h)})}};"init addBreadcrumb captureMessage captureException captureEvent configureScope withScope showReportDialog".split(" ").forEach(function(b){c[l][b]=function(){m({f:b,a:arguments})}});var q=c[n];c[n]=function(b,d,a,f,e){m({e:[].slice.call(arguments)});q&&q.apply(c,arguments)};var r=c[p];c[p]=function(b){m({p:b.reason});r&&r.apply(c,arguments)};g||setTimeout(function(){e(h)})})(window,document,"script","onerror","onunhandledrejection","Sentry","605a7baede844d278b89dc95ae0a9123","https://browser.sentry-cdn.com/6.18.2/bundle.min.js",{"dsn":"https://605a7baede844d278b89dc95ae0a9123@sentry-next.wixpress.com/68", "beforeBreadcrumb": function(b){window.onBeforeSentryBreadcrumb && window.onBeforeSentryBreadcrumb(b)}});
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: Perplexity: mixtral-8x7b-instruct
                                {
                                "loginform": false,
                                "reasons": [
                                "No input fields for username or password are present in the text.",
                                "No submit button for login is present in the text."
                                ]
                                }
                                FireDoemon@ Pricing Download Products Download Resellers Support Download FireDaemon Pro 5 No credit card or email address is required to download and trial. FireDaemon Pro 3 and Pro 4 license keys do not work with FireDaemon Pro 5. You may need to obtain an upgrade license key. Please see the Release Notes. Download Version 5.4.11 64-bit / x64 (Intel / AMD only) May 2024 - 30-day-trial 64-bit EXE Installer SHA2-256 Checksum FOC497905838F04367C3BOAFE80ECAF8B352799876F89FDF9C116E367E26E9AO Need to calculate the checksum? Download FireDaemon Lozenge! Release Notes I Changelog I user Guide I OEM Installation Guide Upgrade Buy Now Compatibility Matrix FireDoemon@ Pro V Rising Server Service Definition 
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: Perplexity: mixtral-8x7b-instruct
                                {
                                "loginform": false,
                                "reasons": [
                                "No input fields for username or password are present in the text.",
                                "No submit button for login is present in the text."
                                ]
                                }
                                FireDoemon@ Pricing Download Products Download Resellers Support Download FireDaemon Pro 5 No credit card or email address is required to download and trial. FireDaemon Pro 3 and Pro 4 license keys do not work with FireDaemon Pro 5. You may need to obtain an upgrade license key. Please see the Release Notes. Download Version 5.4.11 64-bit / x64 (Intel / AMD only) May 2024 - 30-day-trial 64-bit EXE Installer SHA2-256 Checksum FOC497905838F04367C3BOAFE80ECAF8B352799876F89FDF9C116E367E26E9AO Need to calculate the checksum? Download FireDaemon Lozenge! Release Notes I Changelog I user Guide I OEM Installation Guide Upgrade Buy Now Compatibility Matrix FireDoemon@ Pro V Rising Server Service Definition 
                                URL: https://www.firedaemon.com/download-firedaemon-pro Model: Perplexity: mixtral-8x7b-instruct
                                {
                                "loginform": false,
                                "reasons": [
                                "No input fields for username or password are present in the text.",
                                "No submit button for login is present in the text.",
                                "The text primarily discusses downloading and using FireDaemon Pro, not logging into an account."
                                ]
                                }
                                FireDoemon@ Pricing Download Products Download Resellers Support Download FireDaemon Pro 5 No credit card or email address is required to download and trial. FireDaemon Pro 3 and Pro 4 license keys do not work with FireDaemon Pro 5. You may need to obtain an upgrade license key. Please see the Release Notes. Download Version 5.4.11 64-bit / x64 (Intel / AMD only) May 2024 - 30-day-trial 64-bit EXE Installer SHA2-256 Checksum FOC497905838F04367C3BOAFE80ECAF8B352799876F89FDF9C116E367E26E9AO Need to calculate the checksum? Download FireDaemon Lozenge! Release Notes I Changelog I user Guide I OEM Installation Guide Upgrade Buy Now Compatibility Matrix FireDoemon@ Pro V Rising Server Service Definition 
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                3.85.180.19https://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                  https://uuyy112200.wixsite.com/my-site-2Get hashmaliciousUnknownBrowse
                                    http://servty467.wixsite.com/csuadmin24Get hashmaliciousUnknownBrowse
                                      99.86.4.90http://servty467.wixsite.com/csuadmin24Get hashmaliciousUnknownBrowse
                                        http://lasvocaux.wixsite.com/vocaleacceilGet hashmaliciousUnknownBrowse
                                          http://selliliar.liveGet hashmaliciousUnknownBrowse
                                            https://www.paperturn-view.com/?pid=MzE310117&v=1.1Get hashmaliciousHTMLPhisherBrowse
                                              https://www.paperturn-view.com/?pid=MjY263733Get hashmaliciousUnknownBrowse
                                                239.255.255.250http://mcguffinboots.comGet hashmaliciousUnknownBrowse
                                                  Remittance#26856.htmlGet hashmaliciousHTMLPhisherBrowse
                                                    https://help-fb-recovery-center.github.io/notification/index.htmlGet hashmaliciousUnknownBrowse
                                                      https://fix-to-all-issues-review-verification-form-aa-submit-wheat.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                        http://y6ss1.shop/Get hashmaliciousUnknownBrowse
                                                          https://instahilecin.net/Get hashmaliciousUnknownBrowse
                                                            https://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                                                              https://rishi851130.github.io/Facebook-Clone/index.htmlGet hashmaliciousUnknownBrowse
                                                                https://origines-decoration.com/Get hashmaliciousUnknownBrowse
                                                                  https://kruekanlogin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                    34.49.229.81https://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                      https://uuyy112200.wixsite.com/my-site-2Get hashmaliciousUnknownBrowse
                                                                        http://servty467.wixsite.com/csuadmin24Get hashmaliciousUnknownBrowse
                                                                          https://dieucestquilfait.wixsite.com/my-site-2/Get hashmaliciousUnknownBrowse
                                                                            http://lasvocaux.wixsite.com/vocaleacceilGet hashmaliciousUnknownBrowse
                                                                              http://www.teenatouch.comGet hashmaliciousUnknownBrowse
                                                                                https://www.e-signaturereference.com/Get hashmaliciousUnknownBrowse
                                                                                  https://administracionglobal.comGet hashmaliciousUnknownBrowse
                                                                                    https://administracionglobal.comGet hashmaliciousUnknownBrowse
                                                                                      http://www.mh3solaroh.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                        99.86.4.105https://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                                          https://iratifibra.com.br/wp-includes/css/pyrgj/incqbifgGet hashmaliciousHTMLPhisherBrowse
                                                                                            http://www.teenatouch.comGet hashmaliciousUnknownBrowse
                                                                                              message_zdm.htmlGet hashmaliciousUnknownBrowse
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                td-static-34-49-229-81.parastorage.comhttps://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                                                • 34.49.229.81
                                                                                                https://uuyy112200.wixsite.com/my-site-2Get hashmaliciousUnknownBrowse
                                                                                                • 34.49.229.81
                                                                                                http://servty467.wixsite.com/csuadmin24Get hashmaliciousUnknownBrowse
                                                                                                • 34.49.229.81
                                                                                                https://dieucestquilfait.wixsite.com/my-site-2/Get hashmaliciousUnknownBrowse
                                                                                                • 34.49.229.81
                                                                                                http://lasvocaux.wixsite.com/vocaleacceilGet hashmaliciousUnknownBrowse
                                                                                                • 34.49.229.81
                                                                                                http://www.teenatouch.comGet hashmaliciousUnknownBrowse
                                                                                                • 34.49.229.81
                                                                                                https://www.e-signaturereference.com/Get hashmaliciousUnknownBrowse
                                                                                                • 34.49.229.81
                                                                                                https://administracionglobal.comGet hashmaliciousUnknownBrowse
                                                                                                • 34.49.229.81
                                                                                                https://administracionglobal.comGet hashmaliciousUnknownBrowse
                                                                                                • 34.49.229.81
                                                                                                http://www.mh3solaroh.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 34.49.229.81
                                                                                                glb-editor.wix.comhttps://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                                                • 34.149.206.255
                                                                                                https://uuyy112200.wixsite.com/my-site-2Get hashmaliciousUnknownBrowse
                                                                                                • 34.149.206.255
                                                                                                http://servty467.wixsite.com/csuadmin24Get hashmaliciousUnknownBrowse
                                                                                                • 34.149.206.255
                                                                                                https://dieucestquilfait.wixsite.com/my-site-2/Get hashmaliciousUnknownBrowse
                                                                                                • 34.149.206.255
                                                                                                http://lasvocaux.wixsite.com/vocaleacceilGet hashmaliciousUnknownBrowse
                                                                                                • 34.149.206.255
                                                                                                http://www.teenatouch.comGet hashmaliciousUnknownBrowse
                                                                                                • 34.149.206.255
                                                                                                https://www.e-signaturereference.com/Get hashmaliciousUnknownBrowse
                                                                                                • 34.149.206.255
                                                                                                https://administracionglobal.comGet hashmaliciousUnknownBrowse
                                                                                                • 34.149.206.255
                                                                                                https://administracionglobal.comGet hashmaliciousUnknownBrowse
                                                                                                • 34.149.206.255
                                                                                                http://www.mh3solaroh.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 34.149.206.255
                                                                                                d1cq301dpr7fww.cloudfront.nethttps://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                                                • 99.86.4.105
                                                                                                https://iratifibra.com.br/wp-includes/css/pyrgj/incqbifgGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 99.86.4.105
                                                                                                https://uuyy112200.wixsite.com/my-site-2Get hashmaliciousUnknownBrowse
                                                                                                • 108.139.243.54
                                                                                                http://servty467.wixsite.com/csuadmin24Get hashmaliciousUnknownBrowse
                                                                                                • 108.156.60.112
                                                                                                https://dieucestquilfait.wixsite.com/my-site-2/Get hashmaliciousUnknownBrowse
                                                                                                • 99.86.91.65
                                                                                                http://lasvocaux.wixsite.com/vocaleacceilGet hashmaliciousUnknownBrowse
                                                                                                • 18.66.27.76
                                                                                                http://www.teenatouch.comGet hashmaliciousUnknownBrowse
                                                                                                • 18.66.27.63
                                                                                                https://www.e-signaturereference.com/Get hashmaliciousUnknownBrowse
                                                                                                • 18.238.55.15
                                                                                                https://administracionglobal.comGet hashmaliciousUnknownBrowse
                                                                                                • 18.238.55.64
                                                                                                https://administracionglobal.comGet hashmaliciousUnknownBrowse
                                                                                                • 13.224.214.110
                                                                                                browser.sentry-cdn.comhttps://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.130.217
                                                                                                https://uuyy112200.wixsite.com/my-site-2Get hashmaliciousUnknownBrowse
                                                                                                • 151.101.194.217
                                                                                                http://servty467.wixsite.com/csuadmin24Get hashmaliciousUnknownBrowse
                                                                                                • 151.101.194.217
                                                                                                https://dieucestquilfait.wixsite.com/my-site-2/Get hashmaliciousUnknownBrowse
                                                                                                • 151.101.66.217
                                                                                                http://lasvocaux.wixsite.com/vocaleacceilGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.130.217
                                                                                                http://www.teenatouch.comGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.194.217
                                                                                                https://www.scribd.com/document/733422217/Fnb-Payment-Notification#fullscreen&from_embedGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.66.217
                                                                                                https://administracionglobal.comGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.2.217
                                                                                                https://administracionglobal.comGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.66.217
                                                                                                http://www.mh3solaroh.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 151.101.2.217
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                AMAZON-AESUShttps://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                                                                                                • 54.172.232.186
                                                                                                https://kruekanlogin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                • 54.225.73.111
                                                                                                https://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                                                • 35.171.252.163
                                                                                                https://21pr-bh.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                • 34.232.218.19
                                                                                                http://layer-2-upgrade.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                • 3.208.84.5
                                                                                                https://pub-c53ac24b12464864b63e147b424f6afa.r2.dev/ADAwATMwMAItOTU4MC1jMjA2LTAwAi0wMAoAEABW30hqQQA0SoDyAY.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 44.193.185.113
                                                                                                http://anged.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                • 44.199.175.147
                                                                                                https://kripkenlogiz.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                • 54.225.73.111
                                                                                                https://uncovered-fragrant-climb.glitch.me/public/eleventy.js.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 18.235.144.32
                                                                                                https://helpful-sopapillas-8f09a8.netlify.app/about.html/Get hashmaliciousUnknownBrowse
                                                                                                • 54.172.232.186
                                                                                                AMAZON-02UShttps://fix-to-all-issues-review-verification-form-aa-submit-wheat.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 76.76.21.9
                                                                                                https://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                                                                                                • 52.30.24.58
                                                                                                https://origines-decoration.com/Get hashmaliciousUnknownBrowse
                                                                                                • 18.159.147.43
                                                                                                https://kruekanlogin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                • 76.223.111.18
                                                                                                https://fix-to-all-issues-review-verifications-o-form-a-submit-a.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 76.76.21.22
                                                                                                https://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                                                • 108.156.60.112
                                                                                                https://www.allianceswap.finance/Get hashmaliciousUnknownBrowse
                                                                                                • 52.208.173.59
                                                                                                https://pub-dde186d3ef204edd89e847d256cdf5bd.r2.dev/ghupl.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 35.156.224.161
                                                                                                https://open-cases-support-for-business-appeal-id-204.vercel.app/appeal_case_idGet hashmaliciousUnknownBrowse
                                                                                                • 76.76.21.61
                                                                                                https://app.custombrandedboxesbyfedex.com/Get hashmaliciousUnknownBrowse
                                                                                                • 34.247.72.3
                                                                                                ATGS-MMD-ASUShttps://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                                                • 34.49.229.81
                                                                                                https://uncovered-fragrant-climb.glitch.me/public/eleventy.js.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 34.160.236.64
                                                                                                URocnz2wNj.elfGet hashmaliciousUnknownBrowse
                                                                                                • 32.31.76.58
                                                                                                8427xbk3Zt.elfGet hashmaliciousUnknownBrowse
                                                                                                • 32.114.133.238
                                                                                                M4huqujaBY.elfGet hashmaliciousUnknownBrowse
                                                                                                • 48.148.253.28
                                                                                                fdftMGtnix.elfGet hashmaliciousUnknownBrowse
                                                                                                • 48.227.75.49
                                                                                                3LI2VAvf26.elfGet hashmaliciousUnknownBrowse
                                                                                                • 48.105.48.162
                                                                                                ccsetup624.exeGet hashmaliciousUnknownBrowse
                                                                                                • 34.160.176.28
                                                                                                1rA2CJx2rg.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                • 48.42.102.35
                                                                                                BEddZjSb7A.elfGet hashmaliciousUnknownBrowse
                                                                                                • 32.247.143.74
                                                                                                AMAZON-02UShttps://fix-to-all-issues-review-verification-form-aa-submit-wheat.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 76.76.21.9
                                                                                                https://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                                                                                                • 52.30.24.58
                                                                                                https://origines-decoration.com/Get hashmaliciousUnknownBrowse
                                                                                                • 18.159.147.43
                                                                                                https://kruekanlogin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                • 76.223.111.18
                                                                                                https://fix-to-all-issues-review-verifications-o-form-a-submit-a.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 76.76.21.22
                                                                                                https://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                                                • 108.156.60.112
                                                                                                https://www.allianceswap.finance/Get hashmaliciousUnknownBrowse
                                                                                                • 52.208.173.59
                                                                                                https://pub-dde186d3ef204edd89e847d256cdf5bd.r2.dev/ghupl.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 35.156.224.161
                                                                                                https://open-cases-support-for-business-appeal-id-204.vercel.app/appeal_case_idGet hashmaliciousUnknownBrowse
                                                                                                • 76.76.21.61
                                                                                                https://app.custombrandedboxesbyfedex.com/Get hashmaliciousUnknownBrowse
                                                                                                • 34.247.72.3
                                                                                                CLOUDFLARENETUSWQs56g5xeC.exeGet hashmaliciousDCRatBrowse
                                                                                                • 172.67.25.118
                                                                                                xA4LQYIndy.exeGet hashmaliciousDCRatBrowse
                                                                                                • 172.67.19.24
                                                                                                Remittance#26856.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.26.13.205
                                                                                                http://y6ss1.shop/Get hashmaliciousUnknownBrowse
                                                                                                • 188.114.96.3
                                                                                                https://instahilecin.net/Get hashmaliciousUnknownBrowse
                                                                                                • 104.21.72.53
                                                                                                https://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                                                                                                • 104.16.117.116
                                                                                                https://origines-decoration.com/Get hashmaliciousUnknownBrowse
                                                                                                • 172.67.70.50
                                                                                                https://kruekanlogin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                • 172.64.146.167
                                                                                                https://interface01.nsxtlmv.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.26.13.205
                                                                                                https://free.putrivpn.biz.id/Get hashmaliciousUnknownBrowse
                                                                                                • 188.114.96.3
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                1138de370e523e824bbca92d049a3777https://help-fb-recovery-center.github.io/notification/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://instahilecin.net/Get hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://origines-decoration.com/Get hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://21pr-bh.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://www.suchen-mobile-fahrzeuge-search-request-392707824.com/Get hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://pub-c53ac24b12464864b63e147b424f6afa.r2.dev/ADAwATMwMAItOTU4MC1jMjA2LTAwAi0wMAoAEABW30hqQQA0SoDyAY.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 23.1.237.91
                                                                                                https://www.eooge12.com/Get hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                http://anged.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                http://teleglsam.fit/Get hashmaliciousTelegram PhisherBrowse
                                                                                                • 23.1.237.91
                                                                                                28a2c9bd18a11de089ef85a160da29e4Remittance#26856.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 184.28.90.27
                                                                                                • 52.165.165.26
                                                                                                • 20.114.59.183
                                                                                                https://help-fb-recovery-center.github.io/notification/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 184.28.90.27
                                                                                                • 52.165.165.26
                                                                                                • 20.114.59.183
                                                                                                https://fix-to-all-issues-review-verification-form-aa-submit-wheat.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 184.28.90.27
                                                                                                • 52.165.165.26
                                                                                                • 20.114.59.183
                                                                                                http://y6ss1.shop/Get hashmaliciousUnknownBrowse
                                                                                                • 184.28.90.27
                                                                                                • 52.165.165.26
                                                                                                • 20.114.59.183
                                                                                                https://instahilecin.net/Get hashmaliciousUnknownBrowse
                                                                                                • 184.28.90.27
                                                                                                • 52.165.165.26
                                                                                                • 20.114.59.183
                                                                                                https://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                                                                                                • 184.28.90.27
                                                                                                • 52.165.165.26
                                                                                                • 20.114.59.183
                                                                                                https://rishi851130.github.io/Facebook-Clone/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 184.28.90.27
                                                                                                • 52.165.165.26
                                                                                                • 20.114.59.183
                                                                                                https://origines-decoration.com/Get hashmaliciousUnknownBrowse
                                                                                                • 184.28.90.27
                                                                                                • 52.165.165.26
                                                                                                • 20.114.59.183
                                                                                                https://kruekanlogin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                • 184.28.90.27
                                                                                                • 52.165.165.26
                                                                                                • 20.114.59.183
                                                                                                https://interface01.nsxtlmv.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 184.28.90.27
                                                                                                • 52.165.165.26
                                                                                                • 20.114.59.183
                                                                                                a0e9f5d64349fb13191bc781f81f42e1Remittance#26856.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.26.10.34
                                                                                                c3f3d7cea638c32610d85c9c1dfdcfe3cba3dad9e932257113f07ffcac34b280_dump.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                                                • 104.26.10.34
                                                                                                QyvAWkfdLM.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                                                • 104.26.10.34
                                                                                                uBgwoHPWaf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                                                • 104.26.10.34
                                                                                                QJqJic3hex.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                                                • 104.26.10.34
                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                • 104.26.10.34
                                                                                                HeYgs7bTvy.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                                                • 104.26.10.34
                                                                                                file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                • 104.26.10.34
                                                                                                ccsetup624.exeGet hashmaliciousUnknownBrowse
                                                                                                • 104.26.10.34
                                                                                                91713a00dd18d04d68a6b34ac3c20206f1bd38cfb72506ef32baadd380c3f993_dump.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                                                • 104.26.10.34
                                                                                                No context
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3228516
                                                                                                Entropy (8bit):6.745933184962526
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:33vr9U6prOxLjVmOPVvUKzULV953Ya4uvj9U6prOxLjVmOPVvUKzULV953Ya4uvX:3mVvNAAVvNAkvUZKQ
                                                                                                MD5:DA05EF9A334832558DB3C30B37D938A3
                                                                                                SHA1:60106A92E637660C210C73D39F7258AAC1CF9959
                                                                                                SHA-256:C62CF369F360272D1CDE51DD93CA0FBAD064BAE688525BB3E8D201FF688E49DA
                                                                                                SHA-512:DD7D7A11D567BB8527E6262EA117FA53D3D7C14CFB17061F4AB50DB77439BED2EF6E080329089A74D0A54B3044647E548377E186A7A32CAB77051DAF8CA58D06
                                                                                                Malicious:false
                                                                                                Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{CB6F14E0-C0C6-43B7-9DA5-C373C9D27617}..FireDaemon Pro..FireDaemon-Pro-x64-5.4.10.msi.@.....@.....@.....@......FireDaemonInstallation.exe..&.{E87D1F75-6AF1-468D-8B53-FCCCA6F08190}.....@.....@.....@.....@.......@.....@.....@.......@......FireDaemon Pro......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....AI_RemoveAllTempFilesL...AI_RemoveAllTempFiles.@......`...MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........{...{...{.G.x...{.G.~.2.{.G.....{.V]....{.V]x...{.V]~...{.G.z...{...z...{.g^r...{.g^{...{.g^....{.....{.g^y...{.Rich..{.................PE..L...XT.f.........."!...'............ ........ ......................................=.....@A...............................x...P.......................`=...........g..p....................h.......f..@............ ...............................text...:.........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):503048
                                                                                                Entropy (8bit):7.42091241601757
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:e57SaQWo3ZUezgCSiCYx0lXuWRGuQBGBYKEJ4KaQoSj79ncX:4eD3CJXW0lIuQ49EJ4TSlncX
                                                                                                MD5:AFE528DAD37C3C12B6C78616C8F6BA99
                                                                                                SHA1:EE87B17A12139F8501A3639A73C0984D958A6035
                                                                                                SHA-256:F27E900D63D16BDB638CD03C3C9E10B19324F86ADC67DCFC7A85DDC9DFE92B07
                                                                                                SHA-512:496D24FECC2F8434FBDB843F5DE75EB0E8876B4E7F223D9EFFA3213C488EBC9F8325CDC9E2A0BE6D2E16298724B0953BE9FBE685965D65198D62199FA7BD7359
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ...N.S...!...0.,.H.;.an.....%.h1...a.......?hJD..X.9.......Q.....t..=.P#./................................................................................................................................................................................PE..d...&.&f.........." ...'._.......0...w....................................... ......qe....`..........................................w.......p....... ..0B...........z...3...w...............................w..(....................................................................................... ..`....................................@..@........`$..........................@............0..................................................................@..@.rsrc...0B... ...@..................@..@.............p.......D..............`...........................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):48
                                                                                                Entropy (8bit):5.209962500721158
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:olH8W17PBjbHK5CVKFNwn:ot88bq5WB
                                                                                                MD5:78DB0C077C2A02A8AA6F0A7798207E9E
                                                                                                SHA1:D0E40B0DEC3A7B8A0B61CEFD1183844ED2560C75
                                                                                                SHA-256:F93B75354096E10346EC556771366B27FC92D34DE47A1891EB35C50FDB94BC12
                                                                                                SHA-512:946A4FD3C4CC7A2011A3B3BFA6208A9495E22DD03E0C63E9F15C5444E67B9B2E015C9676BBF8BA715D532A9351C1CBB7C0424B22930C9594A51F187CF6DB2846
                                                                                                Malicious:true
                                                                                                Preview:....$.............\}..\.Q...7"[.z.@1..D..5 h.%..
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):5290024
                                                                                                Entropy (8bit):7.600904199420353
                                                                                                Encrypted:false
                                                                                                SSDEEP:98304:hEgCmT86eTYKgWJKUKA0fW0timw7ME1kiuR1AMRrt:QmTUTY/WQUK1fdcPYwkiuReMRrt
                                                                                                MD5:C3EB05490FBCAD0EB4D4BC66A92220DC
                                                                                                SHA1:9366306066B3C00C22BDC97935F2E003315A0744
                                                                                                SHA-256:1E57D4F157EB9308F4594932CF74A9972A567954CDA0D8892EA7C01368E632B4
                                                                                                SHA-512:3CFCDB773DACAEEE465FF248139201DBAE381AE72CFD8EFC987C376D09C3EFFEC410C4717578BA55C4827570ECAEE4EC676223F0D77C211016DD1DFD8AE4D314
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...........Q..HQ..HQ..HQ..HP..H..HS..H...I\..H...IC..H...I..HX.MHE..H...IP..H...IP..H...IL..HQ..H...H...Iz..H...IP..H..!HP..H...IP..HRichQ..H........................PE..d...=.&f.........." ...'.....:E.....|........................................ P.......Q...`.........................................0....u...N........I..z..h...,|....O.(.....P.`.......T.......................(.......@...............(............................text............................... ..`.rdata..............................@..@.data....~8......l8..h..............@....pdata...z....I..|....H.............@..@_RDATA........I......PI.............@..@.rsrc....z....I..|...RI.............@..@.reloc..`.....P.......O.............@..B........................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):4900592
                                                                                                Entropy (8bit):6.794706384179722
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:LMBNiEfKV7dEp7z4EAlotD7Khf8csji2c6jhaQ9zpttliFMpqaJ7RRU7bohicbpY:LM8JdA7z4ElV4xoS6jhxpN9RDhRoT
                                                                                                MD5:CE1AF0E50F5204CCA814332D1DB937F1
                                                                                                SHA1:B72219E827ADEEBFD1FB010B40714E8136A8B6DA
                                                                                                SHA-256:5E91FA5D08D0D1283F974915F729928966EEF694A2828BB99FDD0C779233AEFE
                                                                                                SHA-512:2C53DFB62EC5D558A61CFD93415561C4F7502FF6B3447F94AA686965CCBDE41C444CD02771E9B078344F8FD2982E222572DDCE5FDDFFCDC2CBC0522A5F846C60
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........o<...o...o...o...o...o;I.n...o;I.n...of.zo...o.o...o.J.n...o;I.n...o...n...o...n...o...n...o...o...o.J.n...o.J.o...o.J.n...oRich...o................PE..d.....&f.........."....'.x...zA.....P..........@.............................PJ.....|.K...`...........................................................H.,?..X.C..i....I......@J.....`{..T....................}..(.......@.......................@....................text...lv.......x.................. ..`.rdata...............|..............@..@.data....'<..@....<..,..............@....pdata..0f...pG..h...:G.............@..@_RDATA........G.......G.............@..@.shared.......G.......G.............@....rsrc...,?....H..@....G.............@..@.reloc.......@J.......I.............@..B........................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):5720816
                                                                                                Entropy (8bit):6.888941471211112
                                                                                                Encrypted:false
                                                                                                SSDEEP:98304:BhLKtjbEn+H0Doyj0tylkmY+N/sXmcBc2eZcn0lyICGCdf:BhOtMnpDoMDeP+BSmcB30QGq
                                                                                                MD5:25300A4371287862B1B6F5CE5EEB7040
                                                                                                SHA1:87C197B30A93064CD03293F35FFE1C001529DF55
                                                                                                SHA-256:C2D7F9368D571A4947DC6B8D1E58F6AECBAC1121EA774E608CCD36D530E71D80
                                                                                                SHA-512:77486B04F9BB5F8C84CD2B60D15F5D0B58ED50E69E549627DBBCBD2B0362BC71BC30973CCA7FC84816B4B61618CB619F88AF694A48E4419F33D5C87DB1D6F3F2
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Z.BZ.BZ.BZ.B[.B.p.CT.B.p.CH.B...BX.BS..BN.B.s.CX.B.p.C..B...C[.B...C[.B...C{.BZ.B...B.s.CC.B.swB[.B.s.C[.BRichZ.B........PE..d...t.&f.........."....'.p....K......4.........@..............................V.......W...`..................................................".......@T..F....B..y...^V.......V.....@`..T....................b..(.......@.................... ..@....................text....n.......p.................. ..`.rdata..|............t..............@..@.data....OD..`...:D..T..............@....pdata...u....S..v....S.............@..@_RDATA.......0T.......T.............@..@.rsrc....F...@T..F....T.............@..@.reloc........V......LV.............@..B........................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):17290944
                                                                                                Entropy (8bit):6.8014932751570845
                                                                                                Encrypted:false
                                                                                                SSDEEP:196608:XKlZuorgUsVJr3oX6hprRIWXYgBTrD8oI1lsrmJoC2HOvJngosT8JWGgT:XMZVrgUGr3oKhprJXY4NIDKZNjR
                                                                                                MD5:AA20619DD394046CD32E0A2B6FEB0A0E
                                                                                                SHA1:B8DEFAA39C5E08E921E9E6128BD5CA1D85B16F05
                                                                                                SHA-256:C63D4BC9B671EF198FA1FFF2FDB86C120C4B459B9932680D8E49411EC39497E3
                                                                                                SHA-512:8D2FAD46975D4B49B7C2984F2794950E112AFF443BCA33FC0D59FC45134AD0223D09D37BAD13C2F23B048C5A0B2E4F6F2B9A0E0300510EA8C99135E64F225634
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........R.WU3s.U3s.U3s.U3s.T3s.ALw.C3s.ALv..3s..Kw.D3s..Kv.T3s..Ku.T3s.....T3s...w.D3s...p.@3s..;..W3s.\K..C3s...r.W3s...v..2s..Kr.n3s.U3r..6s...z..3s.....T3s...q.T3s.RichU3s.........PE..d.....&f.........."....'..t..T.......f.........@.....................................=....`....................................................\........;...........`...v...P...7..pp..T....................r..(....Xv.@............ t..'.....`....................text.....t.......t................. ..`.rdata...K#.. t..L#...t.............@..@.data.....Q..p....P..X..............@....pdata...~...........j..............@..@_RDATA..............................@..@.rsrc....;.......<..................@..@.reloc...7...P...8...(..............@..B........................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1328
                                                                                                Entropy (8bit):3.570772590580566
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YZt4ptzCjzuZxS596rPlMN2G6RPwnKUGU4T+A5R2lt24EdKcg4Tk4tnKqcqE3SVR:YZtAtzCjqAnN2pU4TzOEdlT5cqNV2U
                                                                                                MD5:8C662B64A67DFB4974A6AEC49DCBD505
                                                                                                SHA1:187D8C58D7F2D6D0BCFB29E61A5325194C52EA5B
                                                                                                SHA-256:0CCE1DAA7A2698550CC23158E83D1317B5C3F5DAAF7B4DF17613050413A1F4C6
                                                                                                SHA-512:76968A04D7719E3945BB2C3843A73BA009111E31BD1985EB2B726A0AC8F459E2C637FE126821AE176960404809F362E157E85CE6C6DC0DC11DBB7F52BD79BD76
                                                                                                Malicious:false
                                                                                                Preview:................|...|................... EMF....0...2.......?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...a.d.d.-.s.e.r.v.i.c.e.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19052.6x19052.6px, 5041.0x5041.0mm..............................................................'.................".....%...........%...........;...............D.......6...............6...........D...6.......D...D...=.......<.......>.......................%...........(...........'.......................%...........%...........;................1......6...............6............o......4............................W......\D......\D......4...........................\D.......W.......o..6...............6........j..........4........................R.......?......?..........4........................?.......R.......j......6...............6...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1132
                                                                                                Entropy (8bit):3.728844153365748
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:opetzHjq0tgMxyNKwbuetrxLy8zAvgyYBJgOtoJ9lH25:oYRe0tgqItdxn3OIUHH25
                                                                                                MD5:6536DDADCA9286060E3279503C63E539
                                                                                                SHA1:AE5158D8FAD47CDB5987D8113FD55F5EA888C8F1
                                                                                                SHA-256:09311DC6335D6080D90C0A9DD62CD74656888B61C052E72BEBB17C0346CE08AA
                                                                                                SHA-512:AA241E6AD4522FBA72A73405A2D120974DFE1A4935B757AB3DFDF9842BAEF83AD38F3B868DEC3F41EF765420C8A75AF876E1D34A37A02282D443BFBF76A49B81
                                                                                                Malicious:false
                                                                                                Preview:................L...L...........#...#... EMF....l...%.......9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...a.d.d.-.s.e.r.v.i.c.e...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19052.1x19052.1px, 5040.9x5040.9mm..............................................................'.......................%...........%...........;................1......6...............6............o......4............................W......\D......\D......4...........................\D.......W.......o..6...............6........j..........4........................R.......?......?..........4........................?.......R.......j......6...............6............5......4............................M......#a......#a......4...........................#a.......M.......5..6...............6........1..........4........................H......N\......N\..........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):804
                                                                                                Entropy (8bit):3.570393155525888
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wFOMum8h6Hguf8o5jw5oH195jwf873swc5yG:wFVxvvdtVRiyG
                                                                                                MD5:8C9D03D3AF4454E175499396C1C78608
                                                                                                SHA1:133AAB63FF443AC13D9BB105175909FCF0E491C6
                                                                                                SHA-256:FC868AA6F5DC768D3A2FA58639591B1BC9B84B567BBB68E928207CAF06644CCB
                                                                                                SHA-512:3CD7AF6904511AFC772B6CA457149DF981AC99342731E4C0B866BDC969EF1514B61C9FB556FB040621546B1BFAE7933003077FA5DC93B04006BD63454384C70E
                                                                                                Malicious:false
                                                                                                Preview:....t.......)............ ......._..!... EMF....$...#...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s.......................................................................................................'.......................%..........._...4.......,.......,...............................%...........;...................i...X...L.......'.....................................i...E...)...)...)...E...i.=.......<.......>...............ay..ay..............;...............O...i...X...L.......'...Q...........O...2.................i...E...)...).2.).O.E.O.i.=.......<.......>...............ay..ay..............;...................i...X...L.......'...................o...K...(.........i...E.(.).K.).o.)...E...i.=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1504
                                                                                                Entropy (8bit):3.1155006013543987
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Iektz2UYjFqSkSVQ/6V2WcEV2W41w63OQV2E:VkQUYQSxVQm2WcE2W41wQOI2E
                                                                                                MD5:70799139AAC8BB520F25DDC901FB657A
                                                                                                SHA1:1065549D856898984DEC4718C16A3922266584A7
                                                                                                SHA-256:B883336C30138DA9B3C070C87C7F25284F2DFD7948D32231DB83E73CC6E6DA86
                                                                                                SHA-512:B9433822D285CB511DAEDB9264C25674EE11A373128A0ECA02B34CCC81DE0261EA09C78220036B4120F93E8F7F122C87B6D2112A458E1CCF99812DD548A3D9D1
                                                                                                Malicious:false
                                                                                                Preview:................w...E............5..G... EMF........5.......H...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...a.d.d.i.t.i.o.n.a.l.-.m.e.n.u.-.h.o.r.i.z.o.n.t.a.l...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...0...$...Drawing=518.0x128.0px, 137.1x33.9mm.............................................................'.......................%...........%...........;...............K... .......4.......................K...........@...+...@.......4.......................v...@............... .......4...........................^...v.......+...........4...............................K...^...K... ...=.......<.......>.......................%...........(...........'.......................%...........%...........;................... .......4...............................[...@.......@.......4...........................@............... .......4.......................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):14092
                                                                                                Entropy (8bit):3.67957740535023
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:9xwCEG0RRcGpeqXtPFHjlO7vnpfjdiZ4W4A4BZtrZa:9xwNcdqdPFDg7xdK34dBjVa
                                                                                                MD5:7B2A16B84A5319E64989398F87A1B94C
                                                                                                SHA1:C08AB6DEE5E032AE8DEAFF570AA4CA4FB720FDB1
                                                                                                SHA-256:AED68752ABC1914CBE7D8047F0A3BB1F7EACF091A995D4F83A4FF3C776A05AED
                                                                                                SHA-512:1AB0DC567F6BCEE049997424CD24178BA0E4DCB34CAF5D29D38DDC1902A40B0C6D99604C58D5846C16914243353BA0D910F40E102238E19A9B919A8B225050FD
                                                                                                Malicious:false
                                                                                                Preview:.....................}..........C....... EMF.....7..........6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...b.r.a.n.d.i.n.g...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...)...Drawing=21257.0x2573.0px, 5624.3x680.8mm................................................................'.......................%...........%...........;...................^|..6............9......4....................................&....... ......4.......................O...........^...."..^...6........4..^...6........4.../..6.......Z#.../......4............................/..L....0......K2......4............................4.......6.......:..6............@..6........4...@..6........4...W..6............W..6...........^|..=.......<.......>.......................%...........(...........'.......................%...........%...........;................?..m"......4...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):704
                                                                                                Entropy (8bit):3.9774870210890585
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:waQO6wZGD7I/iXckzt9MJs2cu2VI5DnSMsUAY7yZ5ymf:waQbumOe2x2VI5DnSMsp+yZ5yG
                                                                                                MD5:B23E1DCBE8909EF350EA554D7699747B
                                                                                                SHA1:047F7D2B25542CA769D5F84A5E175D853EAB0CE2
                                                                                                SHA-256:B9929AD0F7B15503C84E7EE6F775F109416A48B8C4A36583B94C5E8003D9FAC5
                                                                                                SHA-512:4E49099B73B3F026FD22518225DCDAD556C3AF1A6ED69638333E18EA5270FFB429F66CE77C7F1291697ACC6F3F2A862BEFDF43686C73392572A2BBDDE63FCF6C
                                                                                                Malicious:false
                                                                                                Preview:....t............................n...... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s.......................................................................................................'.......................%..........._...4.......,.......,...............................%...........;...............I...h...X.......................?.....0...0...0... .........q...X...H...../.../.../... ... ... ... ... ... ............................... ...0...X...X...X...X...X...X...h...h...h.............................................................H...H...H...P...[...e...o...y...................=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):704
                                                                                                Entropy (8bit):3.998103992861859
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:waQO6wZGD7I/iXEMzt9MJs2cu2VI5DnSMsUAY7yZ5ymf:waQbumye2x2VI5DnSMsp+yZ5yG
                                                                                                MD5:BA8CFC4A5044C09A88DBBBB060F7026B
                                                                                                SHA1:18BB1BB8EB26DFF0DE7C1BCD7808370FE6042B0C
                                                                                                SHA-256:C750E79C7F6348B6943D5D73E1ECFCD02917D883E38E469B9EAC30F844A59FB3
                                                                                                SHA-512:A1085ED69A8E402BF7554115D8C734B3B4BB461BFBDA340BF8B85640828CA2766480D75508F8A0D247C2F08AEA18DF1A453AD0536D81D4B0599EC4C9CFA528D6
                                                                                                Malicious:false
                                                                                                Preview:....t............................n...... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s.......................................................................................................'.......................%..........._...4.......,.......,...............................%...........;...............I...h...X.......................?.....0...0...0... .........q...X...H...../.../.../... ... ... ... ... ... ............................... ...0...X...X...X...X...X...X...h...h...h.............................................................H...H...H...P...[...e...o...y...................=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3088
                                                                                                Entropy (8bit):3.733994659323392
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:PU4Ye0t2a4kTs/6RllRDMjW+Flkab02xNdmMtlgt2l:PUveQ4+sCRJDfab06NZtlgu
                                                                                                MD5:9A57809C4B892E3BC893061993FDDE06
                                                                                                SHA1:6803B1D4567047D04714FBCB5CABD3964BA80775
                                                                                                SHA-256:05C33275A65144616A562F15C30757B320C591CC7F91A0AE854A6E1EDD52830B
                                                                                                SHA-512:EC5C3260957B30FA41D7D3DC6001EFA8E549CED3BA0B1596C3DAC344F35621C4B6F622E4B4CE708C050A6636202BB31B136B6E82145F8D5B9AF0790F37A56A86
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF........Z.......B...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...d.e.l.e.t.e.-.s.e.r.v.i.c.e.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19060.2x19060.2px, 5043.0x5043.0mm..............................................................'.................".....%...........%...........;.......................6...............6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...........;...........................4...................................7.......P.......4...........................Q.......d...r...d...6...........d.......4...........................d...=...]...D...P.......4.......................~...7.........../.......6......./...........4.......................0.......C...q...]...D.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):2908
                                                                                                Entropy (8bit):3.7625811209949958
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:AwUxBeN4vYYoAn1kWvZBllRDMjWcltlnaozjFup6XC2+:AwUHe0NnJvbJDa3aozW6XC
                                                                                                MD5:09E10C997DDB2E7C8A04E136B0216407
                                                                                                SHA1:07380D5EE9163246EFA1F98BDE6F264802F19645
                                                                                                SHA-256:BCAEDD50D1DA32C1EF24C6A147AF6B4D4E07CBE44D2AD694A5147FF07874E66D
                                                                                                SHA-512:A32F9E646F7B22FB1CFF5CF877BCBB8C48D1088E32A38F83AE8F987814C60D7E19C58FB50F2EE6B7F231A83DA6149988B1F9A9E54B232BE94697D7D06D93E0B7
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF....\...N.......<...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...d.e.l.e.t.e.-.s.e.r.v.i.c.e...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19060.0x19059.0px, 5043.0x5042.7mm..............................................................'.......................%...........%...........;...........................4...................................9.......R.......4...........................S.......f...t...f...6...........f.......4...........................f...?..._...F...R.......4...........................9...0.......1.......6.......1...........4.......................2.......E...s..._...F.......4.......................l...?...r.......r...........4.......................r.......l.......k...........4.......................E...u...2.......1.......6.......R...........4.......................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1160
                                                                                                Entropy (8bit):3.605365151928665
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:oxL3tZtptzHdjzuV7Id96rPS2G6RPGLXxGB8g4T4MI9S21:oxvvtzHdjqV7IdN2GGBG89S21
                                                                                                MD5:D12D5CCD29B38D50505D4093F51CA97D
                                                                                                SHA1:AA3C745FF383234C5FFFF541A0C5277EF2EAA855
                                                                                                SHA-256:3D13E7C913FFB197C0A30CE6F0070B6D49D73FAB59CD91C42779321D0002FDA2
                                                                                                SHA-512:4700197C714D37AD74FF2CE206D78CBC5D3630C8E69E541C93860E191D5E87850B4CA1D8C5A0DF429DF2246239ED67CA490BBECF84973C3F0A1531A43C9043F6
                                                                                                Malicious:false
                                                                                                Preview:................H...H................... EMF........-.......8...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...d.o.n.e.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19154.0x19154.0px, 5067.8x5067.8mm..............................................................'.................".....%...........%...........;...............A...A...6...........A...6...............6.......A.......=.......<.......>.......................%...........(...........'.......................%...........%...........;................q..N...6........p..N.......4.......................Ge..5....Z..:...[S......6........a..b.......4........................S.......U..R....e..5.......4.......................7v.................6...6........q..)...6...........u.......4.......................g*..d...(C..8...,S..........4.......................=c..F...id......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):964
                                                                                                Entropy (8bit):3.750159702302372
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:cxL3tZPptzH0jzuV7Id96XBPGLXxGB8g4T4MI9S2+:evxtzH0jqV7IdzGBG89S2+
                                                                                                MD5:F5F959E8EE9A1E48E0708E57472ACA59
                                                                                                SHA1:93E1A01ED5789C4138D2AF27475A5255B8250CD5
                                                                                                SHA-256:82F2CB3E59F3B4DECFDB096BAA12EF80C9AA1C192B210BB5EA34F8BEBDA2A3D7
                                                                                                SHA-512:3C2C3CA999C55891F96729E0366EA0A1352253F27940BB90C8ACAE366B0C01618B5FA8E8C80F747BB2FADCEC2AABAD1E5D4447696EFC2D8B73773FC38FF4DE54
                                                                                                Malicious:false
                                                                                                Preview:................H...H................... EMF........ .......2...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...d.o.n.e...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19154.0x19154.0px, 5067.8x5067.8mm..............................................................'.......................%...........%...........;................q..N...6........p..N.......4.......................Ge..5....Z..:...[S......6........a..b.......4........................S.......U..R....e..5.......4.......................7v.................6...6........q..)...6...........u.......4.......................g*..d...(C..8...,S..........4.......................=c..F...id.......U......6...........v.......4................................|..N....q..N...=.......<.......>.......................%...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):984
                                                                                                Entropy (8bit):4.926598793424458
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wswum9rw3xyb5jwaK4KloD345jwdP1IOue5yG:wswx9yMN7+qD3OI1xyG
                                                                                                MD5:5318D3305717C4026C60FCAA6DBA94CD
                                                                                                SHA1:0804B2522A8226A8B626561D4DAEA6795CC7DF65
                                                                                                SHA-256:CEADC882CBFF53B7F9DFD0ECDF082EED010343C4BBA5D3E8351DE1412732CF8D
                                                                                                SHA-512:1A64591E51DE09CFA028A4745D4F79A0F79F192684ACCE1ADA6164A3604F1DA298D041AC2FE6C6E7DA29DA95F96401CAF942B36EC2E422C850EC4CD6BE4C500C
                                                                                                Malicious:false
                                                                                                Preview:....t.......X....'...!.......(.......".. EMF........#...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................I...I...........I...I..............'.......................%..........._...4.......,.......,...............................%...........;................&......X.......g...!...K'......................#.n.#....@.f.@.f.@.f.i.>.i...@.X.&.>.&.>.&.>....# .. ...!..!...">..&..&..&..I'..I'..&..=.......<.......>...............ay..ay..............;...................5...X.......s...n........!......d....p...........b.S..._..._..._.u.. ... *.B!..!...!...!...!...!...!..................T............7.t.=.......<.......>...............ay..ay..............;.......................X...............w......................0.v.0.v.0.v.......`.......~.....0.e...K...K...K.......................K.............u...u......=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):984
                                                                                                Entropy (8bit):4.944137704065285
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wswum9rp3xyb5jwaK4KloD345jwdP1IOue5yG:wswx9hMN7+qD3OI1xyG
                                                                                                MD5:A6DC93C21D9307DFC10C272FC3746698
                                                                                                SHA1:06AFB6AE95ED78CD34F361EF691AA2A9704307A0
                                                                                                SHA-256:83EA65BCF98BB1D6C7C614A5E05DDBD885FDDBE082FF658A814D834072907C20
                                                                                                SHA-512:06C81EAAE8DD14826D721667CA44CC05210843066A14B91FDAEDCBD5626D97D46BA68C268F15AB6CF8041E42DA392D1C16DB12FDCA4038A260C3A18C4E057A33
                                                                                                Malicious:false
                                                                                                Preview:....t.......X....'...!.......(.......".. EMF........#...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................I...I...........I...I..............'.......................%..........._...4.......,.......,...............................%...........;................&......X.......g...!...K'......................#.n.#....@.f.@.f.@.f.i.>.i...@.X.&.>.&.>.&.>....# .. ...!..!...">..&..&..&..I'..I'..&..=.......<.......>...............ay..ay..............;...................5...X.......s...n........!......d....p...........b.S..._..._..._.u.. ... *.B!..!...!...!...!...!...!..................T............7.t.=.......<.......>...............ay..ay..............;.......................X...............w......................0.v.0.v.0.v.......`.......~.....0.e...K...K...K.......................K.............u...u......=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1708
                                                                                                Entropy (8bit):3.7426813959996172
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:MDktzZKcjqMlTaYH2UJeeDkK+SXbNR4sPHjzDPv5d+S0XA2L:MIreMlTaYH2UJeeD+haDzDPv5AS0XA2L
                                                                                                MD5:0206A30E22E10B3DF30DA0A7C4D60030
                                                                                                SHA1:68D1C48905FF6629ABB1F77FEEF91F59362C6686
                                                                                                SHA-256:160BB6F9075913931FEE3B731AF74AE491F3BAE57225E455170BD65899B0D2C8
                                                                                                SHA-512:929380A0444F84C20FD58B99A481BB360BC2998809CC25F6BCBCEABF6D8EE888E671B047A98B2D0B1B90B06204FB864B1EED53288378E28920BCB41280F8BAAD
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF........C.......9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...e.r.a.s.e.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18900.1x18900.1px, 5000.6x5000.6mm..............................................................'.................".....%...........%...........;.....................6..............6...............6..............=.......<.......>.......................%...........(...........'.......................%...........%...........;..........................4.......................[...Fz..P...)l..i...j]......4............................N.......@..e....6..6............<......4............................1...v..$,..uh..$,......4.......................eZ..$,..HL..w1..qA..(<..6............a......4.......................)....k..4....z.............4...............
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1512
                                                                                                Entropy (8bit):3.8547165179720135
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Q9itzZKNjqMlT3JeeDkK+SXbNR4sPHjzDPv5d+S0XA2s:Q9iGeMlT3JeeD+haDzDPv5AS0XA2s
                                                                                                MD5:7807A4104382EA1E9A99F2DF26C2687E
                                                                                                SHA1:21A8AFF5907C937E84ECF39FF01EBADB62CE147E
                                                                                                SHA-256:927E70F3498D0C4C51176B622D75F36BD4223D1DC3DACA18B8F9FC5F06B023F7
                                                                                                SHA-512:2B7B1AEEF87362C6393063CABDC1501B64E1B65ECF9338729F7AD64C5D07C54A137BEDFAF20527C04E301E8B836FC4D4A549393A5064BA81B2B4C9CF63B571E9
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF........6.......3...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...e.r.a.s.e...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18900.1x18900.1px, 5000.6x5000.6mm..............................................................'.......................%...........%...........;..........................4.......................[...Fz..P...)l..i...j]......4............................N.......@..e....6..6............<......4............................1...v..$,..uh..$,......4.......................eZ..$,..HL..w1..qA..(<..6............a......4.......................)....k..4....z.............4.......................................+...#...6............X......4.......................o....\......._......hb......4...........................Fn.......w..k....w..6.......4....w......4.......................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1780
                                                                                                Entropy (8bit):3.391962757229224
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:cgtz/IjqVDvkekDGvO2CxK723I2xcfS2KZRad2z:cgpIehvVkDiO2F23I2xca2KDad2z
                                                                                                MD5:CF3239D79F58B8F4B4DA9F5481746EB6
                                                                                                SHA1:C9CC3BB4C770A0A2B232B44E58AE03F199E5AF95
                                                                                                SHA-256:E87C544105E7626C7BC046445D4AE0DAFE4C8650DD05B67C08EE2AD4DC5AE0BE
                                                                                                SHA-512:4702470C9174E7325C91FEB47C372F1933C1BB52FBDA76B6A17697642938B38610F31F04C046EFF0F50BFB53172486DB5189E321C1E617FE940721B0A694401C
                                                                                                Malicious:false
                                                                                                Preview:................................_..._... EMF........H.......B...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...h.a.m.b.u.r.g.e.r.-.m.e.n.u.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19198.0x19198.0px, 5079.5x5079.5mm..............................................................'.................".....%...........%...........;...............g...g...6...........g...6...............6.......g.......=.......<.......>.......................%...........(...........'.......................%...........%...........;................a......6........G..........4........................0....... ....... ..2.......4........................ .......0.."....G.."...6........a..".......4........................x..".............2.......4...............................x.......a......=.......<.......>.......................%...........(...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1584
                                                                                                Entropy (8bit):3.519060477743514
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:A58/Qtz/xjqdqDir8j7w2Vl9s/O0pySAX2/aEcp2P:A5bpxed0K8j7w2urIhX2Dcp2P
                                                                                                MD5:1903B4B234F9BACE51F69FF2655EC768
                                                                                                SHA1:4E9DD233235B8D015D76ABCFB798C9373F465AF9
                                                                                                SHA-256:8AC8C16A0FF62C8F59995F4B46687D071B197BA4711503ACFF5C132AB87E3603
                                                                                                SHA-512:31A601EB3845CF50E938F9BBFC889D73BF08FD3E29E2FCAA9D6C460DCAAC028584C3C5129EB3B3C341DAF63DE3938BE0104D98697C80EBFFCCC7B500283611C8
                                                                                                Malicious:false
                                                                                                Preview:.................................|...|.. EMF....0...;.......<...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...h.a.m.b.u.r.g.e.r.-.m.e.n.u...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18542.4x18542.4px, 4906.0x4906.0mm..............................................................'.......................%...........%...........;............... D......6.......$E..........4.......................+/......r.......r...........4.......................r.......+/..0...$E..0...6....... D..0.......4........................Z..0....i.......i..........4........................i.......Z...... D......=.......<.......>.......................%...........(...........'.......................%...........%...........;............... D......6.......$E..........4.......................+/......r......r..........4.......................r.......+/..#q..$E..
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):2620
                                                                                                Entropy (8bit):3.710658762225143
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:DAcJbeZk92sFTsn2dlxy3Q2GlodNl0VqJeBzrYaE22Io31e2QIur2H:0qeOIs9sMlxy3QnlodQh+Ion
                                                                                                MD5:1E3F17CA16E1B577907A4D96CF22852C
                                                                                                SHA1:54F56450BF241AC8A591F1E366BB27454706B8DF
                                                                                                SHA-256:A24C793EFC6B088018B37815CC3DFC6BC3A68076B3A47D953C70F18B20F00CB7
                                                                                                SHA-512:824C08A5AEC0D9292DF5D580AAE3737B38DE3E1B81CC3BD0BFB08B36034CCFCD56FE8953A9C59E07D7E610E1C9F780A9B19243C5CB3317C39593FEB958CC5986
                                                                                                Malicious:false
                                                                                                Preview:................V..._................... EMF....<...Z.......2...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...l.o.g.o...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18602.0x19278.0px, 4921.8x5100.7mm..............................................................'.......................%...........%...........;...............'...........4.......................m........9...F...9..........4........................9..t...m......'..........4..............................lR..t...lR..........4.......................lR...F..........'.......=.......<.......>.......................%...........(...........'.................%.....%...........%...........;...............M...........4.......................M....\...7......:...........4................................/..n?.../...k......4......................../.........M.......l.......4.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1292
                                                                                                Entropy (8bit):5.045456976372655
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wAnVjGumJYZdYBYhG5jbeO5jwkPS66Yt5sGO9jCkDXoU+HrdI5yG:wUVSxesyU9PX6YZBkDh+LcyG
                                                                                                MD5:EBFB787B92E1257727B206C9484384E1
                                                                                                SHA1:10CE1865CCB0C1B7FD24400272F1745BFB551BFE
                                                                                                SHA-256:14DF5A13A9C3D0B6165D74787D5DF586ADA226CCF2A873061375C6AF88C4FBCA
                                                                                                SHA-512:21E9A3C2B0D526CC1BAE8D7D085A93D332846530CA4BB2C3D8BC018F6C1F32CEA573A9DFF39B92A8C4285670AF12B00BC37BB1A2F24D82E5467C150CD4FFB5D0
                                                                                                Malicious:false
                                                                                                Preview:....t............... ..../..k.......... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s......................................................................./.............../...............'.......................%..........._...4.......,.......,...............................%...........;...................W...X...............Y... ...!..........."...W...W...W...W.9.W.9.W.9.$.9.$.9.$.9...9...C...X...k...k...k.W.k.W.k.W.k.W...W...W.......................................=.......<.......>...............ay..ay..............;...................*...X..................."...~...;...;...;...;...:...:...A...F...F...F.l.B.M.9.0.y...y...y...........}...H...H...H...C.}.9.{.2.....................i.a.].K...K...K...K...D...:.............................]...]...]...j.Y...6...5...5...5.................{...}...............................7...7...7...7...7...8...S...p...................$...$...$...)...3...:.........................4.v.4.v.4.v.X............................. ... .
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1292
                                                                                                Entropy (8bit):5.056279162632141
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wAnVjGumJY7dYBYhG5jbeO5jwkPS66Yt5sGO9jCkDXoU+HrdI5yG:wUVSxAsyU9PX6YZBkDh+LcyG
                                                                                                MD5:B48C743FA850783C709EB86D16A9791D
                                                                                                SHA1:D1975E45BB4225E0EE954C0B4D809AA8BE37A4C1
                                                                                                SHA-256:C4FC8226E51A54C70AEBB6BF7FF416A11881541246E2328D370DA82ABEA6A95D
                                                                                                SHA-512:E9CEDAE8E74C3BE84B7A0314051A67D1925386E8A0A3397DA73B829C9D2AE107F3887C7D87E8853F57AB85589D179E48FDA1F7E59E60C191836D0DA6F89FB202
                                                                                                Malicious:false
                                                                                                Preview:....t............... ..../..k.......... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s......................................................................./.............../...............'.................".....%..........._...4.......,.......,...............................%...........;...................W...X...............Y... ...!..........."...W...W...W...W.9.W.9.W.9.$.9.$.9.$.9...9...C...X...k...k...k.W.k.W.k.W.k.W...W...W.......................................=.......<.......>...............ay..ay..............;...................*...X..................."...~...;...;...;...;...:...:...A...F...F...F.l.B.M.9.0.y...y...y...........}...H...H...H...C.}.9.{.2.....................i.a.].K...K...K...K...D...:.............................]...]...]...j.Y...6...5...5...5.................{...}...............................7...7...7...7...7...8...S...p...................$...$...$...)...3...:.........................4.v.4.v.4.v.X............................. ... .
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):2672
                                                                                                Entropy (8bit):3.3487643645431224
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:FOvG33PnPvPi2PCdY5lUEa4KY8vAqkzlvpXiM2TXQOP4iGdH2z:UvGH/HzCdYQE3Kh3kVBiMoXQ/iy2
                                                                                                MD5:F5CF22590E1D7953C201E66B418C0480
                                                                                                SHA1:61344478385C9C5260B3C3B568EB7BC0FC15BB13
                                                                                                SHA-256:296863ED62FF029629513073A955CF3DDB8FFCBC8391C70EB2B58C0C2CF5F17B
                                                                                                SHA-512:ACEA541925E7AB08298A788BDAF03D7EFBF12C8985E7C08C044A788E5782749E22F6E59380E8F682984F6CD2A86687E552E8BAA5EB754A0F002E40C08F87BD22
                                                                                                Malicious:false
                                                                                                Preview:.................%...'...........P.._T.. EMF....p...Z.......>...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...m.a.n.a.g.e.d.-.s.e.r.v.i.c.e.s...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...4...%...Drawing=771.0x815.0px, 204.0x215.6mm................................................................'...............888.....%...........%...........;...................{.......4...........................)...................6...............6...............6.......+...........4.......................$.......................6...........u...6...........u...6...............6...............6...........3...6...........3...=.......<.......>.......................%...........(...........'...............888.....%...........%...........;...............N%......6........!..E.......4........................!..E....!..E....!..8.......4........................"......T"..
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3988
                                                                                                Entropy (8bit):3.7728199854780518
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:A92seSHjjxf285lb2dtyMWt2yLMVXl2g2Ghcw/wTm8j7wZvD8XXo7fgCK2i:A95esnxf7ycfiJl22/oy8YZgUzm
                                                                                                MD5:5A0B37AC3FC2BF5FB0BBE76F9D143C0D
                                                                                                SHA1:F5288087B808C9E6D9D80D0EF118169FF881B8AA
                                                                                                SHA-256:D2C0492435B18FA01138EA0BA90DF2DFEEE9BBD273DC68A952A0477751A196F4
                                                                                                SHA-512:412BFE033FA1A9519D5F1C96C96C998F3B8091BF65AD391A206A9C2ED1E8595C5FA26F59D3D7787AF6AFD2D794051B6B7190D8327802BE799366B52E1742F65F
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF................<...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...o.p.e.n.-.l.o.g.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19426.8x19426.8px, 5140.0x5140.0mm..............................................................'.................".....%...........%...........;.......................6...............6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...........;...............J..."...6........t..".......4.......................t...".............../.......4...............................t...I....t..I...6.......J...I.......4...........................I...W.......W.../.......4.......................W..........."...J..."...=.......<.......>.......................%...........(...........'...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3792
                                                                                                Entropy (8bit):3.795712979838164
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:yNUpFeUep+7KP2Ntar2QHgdYnFk6DE2hGAbLJByCvQjg/+NgfxFkX23:yNUreQKOSHgdCFkiC+JByAQMfx
                                                                                                MD5:D520D787895C95EE0F860FF995A10B36
                                                                                                SHA1:733250FB7CADD254A76AD40D96A5C265A9BF38AA
                                                                                                SHA-256:4E9C132A7EB6DAF0A81E432CD709BE5ABED3C8A7FDD81541FEA913C20C254D73
                                                                                                SHA-512:3A32A87314E617AEC48F013249E4EEC46D61873685D83693C4489ED5DF95D722383B61DADCC68E3B1C7742E168FC818E7986BC1B836DC4E4E5E086146CCA154A
                                                                                                Malicious:false
                                                                                                Preview:.................Z...w........../....V.. EMF........~.......6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...o.p.e.n.-.l.o.g...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=17582.0x18176.0px, 4651.9x4809.1mm..............................................................'.......................%...........%...........;...................f...6........6..f.......4.......................@C..f....M.......M..s.......4........................M.....@C.......6......6...................4.......................c......."......"...s.......4.......................".......c...f.......f...=.......<.......>.......................%...........(...........'.......................%...........%...........;...................NQ..6........6..NQ......4.......................@C..NQ...M...G...M..[:......4........................M...-..@C..u#...6..u#..6.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1604
                                                                                                Entropy (8bit):3.524011277397368
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:o9atzV5jqFXq+95w24En0CfSSVhPTsU2gMSfujKsbSYVvf2D:Ya9eEN24hmSSVhgU2vS3sbSYV32D
                                                                                                MD5:1630262067910D9A78B2FD1CB56852EF
                                                                                                SHA1:B2FD01F0481C8B65C56AD51FFC9AF995EDC782F2
                                                                                                SHA-256:FDB6D5E84EF847DBC19E06395454BF630836A49928FCEC89F2EB4A94213EE263
                                                                                                SHA-512:2C18AC1FED278FC96F9CCF0B0F46B0C860A6BDD1E24A5C3CA9F03ED932C309E17A3F881EF21809A5A53E61DE2096BE0A57A363380E587EE093DDCC844929231B
                                                                                                Malicious:false
                                                                                                Preview:................i...i................... EMF....D...F.......>...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...p.a.u.s.e.-.g.r.e.y.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18828.1x18828.1px, 4981.6x4981.6mm..............................................................'.................".....%...........%...........;...............V...V...6...........V...6...............6.......V.......=.......<.......>.......................%...........(...........'.......................%...........%...........;....................=..6.......l+...=......4.......................t....=..}....*..}.......6.......}..........4.......................}....r..t....b..l+...b..6............b......4............................b.......r.........6...................4............................*.......=.......=..=................N......6.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1408
                                                                                                Entropy (8bit):3.6066490783755256
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oG8UxtzxUjqGAIp5laAYl5EMwlGy24hIsHySNFlYN2k:YenUe+pFYbEhGy24+DSNo2k
                                                                                                MD5:6D8AA200F2F0DCC3289B789861754F49
                                                                                                SHA1:8757168ED8AB512387E78A7C59D3CD271CA0FF42
                                                                                                SHA-256:C8E06A304BE07B84148F424C7B8B21B8CE06A60F675FC3706D0A1D4A28FD0927
                                                                                                SHA-512:0FB5E00F2399FA897C7E3B346F185507A3DCF6F181359F70CF23BDD22427F50DE2F4671DA17699ACF11CBD8FA892352836907BBDCD935F9BC6F9C5E95CA65863
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF........9.......8...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...p.a.u.s.e.-.g.r.e.y...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18932.1x18932.1px, 5009.1x5009.1mm..............................................................'.......................%...........%...........;....................B..6............B......4.......................o....B..k...I/..k...8...6.......k...........4.......................k....s..o....c.......c..6............c......4............................c..$....s..$.......6.......$...8.......4.......................$...I/.......B.......B..=................Q......6..............6.............6........Q.....=.......<.......>.......................%...........(...........'.......................%...........%...........;................a...B..6.......[....B......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):748
                                                                                                Entropy (8bit):4.105922464664037
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:wOwHnlCGwZGD7Gld8Ald0ckzt9M0ZyzPy6XYEA5jLMrZWO69qAmkMc5ymf:wtFumyd8AdrgMPTYV5jwNWOY5yG
                                                                                                MD5:875DA9161F1D68C4CD75B04124D6560A
                                                                                                SHA1:1A1C179F7B8491F23A26ED5434F161126124E753
                                                                                                SHA-256:8C6D94F8547D8622B4CA2E29C44430CB9B995F7FDC2C81A3CBDDF4A35AE005FD
                                                                                                SHA-512:93522E7A4F1B7BEF0EE8DD407CEC97FF0625515551907E534B82F775E4C48D07B6F58A6427755325C35CD94164A28589B57362680EE27F1D36AD3B8A6FDB3C63
                                                                                                Malicious:false
                                                                                                Preview:....t..........., ..Q"...u...N.._...c0.. EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................*=...H..........*=...H..............'.......................%..........._...4.......,.......,...............................%...........;.......................X...|............ ..S"..................&....*..7............... &.Q"..Q"..Q"..Q"..Q"..Q", . , .., 7., 7., 7., *.......=.......<.......>...............ay..ay..............;.......................X...|...............S".................*...7............... ..Q"..Q"..Q"..Q"..Q"..Q"... ......7..7..7..*.........=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):748
                                                                                                Entropy (8bit):4.127771211376745
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:wOwHnlCGwZGD7Gld8Ald0qBzt9M0ZyzPy6XYEA5jLMrZWO69qAmkMc5ymf:wtFumyd8AdugMPTYV5jwNWOY5yG
                                                                                                MD5:EC92A3B4F8F675EE1AE688CBA0C52F44
                                                                                                SHA1:7426D785031FB2F2C13903D1FD1A70C352423D91
                                                                                                SHA-256:F6AB2904D35CBA3DF9D3E3402DD36C2B233A73D525AA89245B7A2B94A6476466
                                                                                                SHA-512:11A73D21DF60FC4CDCA5AC8D6C34CE09974B649CCD7F96C8E7E151B21CE8FBD5ACCA7A2703B77D65CEC4BD5E0665CD64E380B0B1DCBD41DDC18127BF1F1CA735
                                                                                                Malicious:false
                                                                                                Preview:....t..........., ..Q"...u...N.._...c0.. EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................*=...H..........*=...H..............'.......................%..........._...4.......,.......,...............................%...........;.......................X...|............ ..S"..................&....*..7............... &.Q"..Q"..Q"..Q"..Q"..Q", . , .., 7., 7., 7., *.......=.......<.......>...............ay..ay..............;.......................X...|...............S".................*...7............... ..Q"..Q"..Q"..Q"..Q"..Q"... ......7..7..7..*.........=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1984
                                                                                                Entropy (8bit):3.811068444540086
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:A8cOftzWjqGu8rae2hWB4iToYsBdylAyKaJJnkEalmDWF4HyqtYT22:A8cyse8ae2wB0YsBd2Aa8Pmy6HvqT22
                                                                                                MD5:B79C8AA772F3CFA33277E0CEDB049DB6
                                                                                                SHA1:BBE503DF1E5D384DA7CA516C7F1A7B8D5D4F0CB1
                                                                                                SHA-256:0480E8613B92AF2E01AE8EE31132F002FD25ECE7EBF255F9F6B5E9333F835769
                                                                                                SHA-512:39BAADB9A0F3F35D324495F2E58A97E94DE9B73110543D9F477F3C3088283284495FAA1B58FE985301EF951D6922541C109ECE2735BCFE0600A9802B5FAF18D4
                                                                                                Malicious:false
                                                                                                Preview:................~...~................... EMF........<.......;...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.f.r.e.s.h.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19444.1x19444.1px, 5144.6x5144.6mm..............................................................'.................".....%...........%...........;...............j...j...6...........j...6...............6.......j.......=.......<.......>.......................%...........(...........'.......................%...........%...........;...........................4........................................u..G...6........:..,_......4...............................H...1........r......4.......................`/..:7.......#...V...;......4...........................4S..o...+....U..........4............................L...............$......4.......................w1..
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1788
                                                                                                Entropy (8bit):3.9016354891737994
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:TcYtzbjqGu8rcWB4iToYsBdylAyKaJJnkEalmDWF4HyqtYT2b:TcYde89B0YsBd2Aa8Pmy6HvqT2b
                                                                                                MD5:623A408A1F089084200F5CAEC506DFA2
                                                                                                SHA1:2FA1F088B61CFE4AD19E1C5DF3A020A86490D13C
                                                                                                SHA-256:D6798AD4B506116000F34EE45BF5EF6D148BF94FB2EB756934ECD28C1E7B37DB
                                                                                                SHA-512:E0B46424AF3B4BA43DCB2142BD761788C053501763E01BA46281426997E4E086B0F9A17A3F213D43303A27DCE727A1FF22ED2AECD07727A88F5A9F5B01C78353
                                                                                                Malicious:false
                                                                                                Preview:................~...~................... EMF......../.......5...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.f.r.e.s.h...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19444.1x19444.1px, 5144.6x5144.6mm..............................................................'.......................%...........%...........;...........................4........................................u..G...6........:..,_......4...............................H...1........r......4.......................`/..:7.......#...V...;......4...........................4S..o...+....U..........4............................L...............$......4.......................w1...t..UZ.........S.......4...........................B,.......P...f../_......4........................h..._...j..._...l..._......4........................{..._......T.......D......4...............
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):8628
                                                                                                Entropy (8bit):3.8139426700438643
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:wtieAVgHAqfKcftLE5Zg3pzeJv/JjPD4sL3bmDvNJV2X/mcpngp8KXQs:NdVgHpEyzeJZjUNjUucpgp8KAs
                                                                                                MD5:B998EDD0517FF42330B2B866F740F44E
                                                                                                SHA1:0EEEDFF577E995CAC0AD8560BB7C19778F059900
                                                                                                SHA-256:2AFBF9F1928251CCB552A01A6513B876A6453DBAAB2379A58B5945D6055B1BE8
                                                                                                SHA-512:CCCB598E3D8E1853F79F3DEAE8BE826E6DFEE4222E1E4064118F5BCDD7F89B599FAF5854A29B9A066CE0D391C0509649924A8505820C04E348A51A6214BB1A28
                                                                                                Malicious:false
                                                                                                Preview:.................|...|...........a...a.. EMF.....!..........?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.t.a.r.t.-.a.l.l.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18284.0x18283.0px, 4837.7x4837.4mm..............................................................'.................".....%...........%...........;................|...|..6............|..6...............6........|......=.......<.......>.......................%...........(...........'.......................%...........%...........;...................}...6.......5K..}...6...............6........i......6.......-[...r..6.......\....r..6...............6...............6...........}...=................$..=^..6........T..=^..6.......>=......6........<......6........$..=^..=.......<.......>.......................%...........(...........'...................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):8496
                                                                                                Entropy (8bit):3.838704556401085
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:wlkneHqLPnmFrUl1cOMkLukC0qY8qN2xvUD7HBTH8AnOINGOeo00BuDu:w2s+Pnm5UrzNukC3GNDDr1HRsOkvu
                                                                                                MD5:3D4FA23430BBEDE92604E170F304236F
                                                                                                SHA1:253701FF0DB8BAFEAED9E405695B39B937DD7813
                                                                                                SHA-256:82EA6C4E15779AD432E188E27819FB78063798EA1865DB47D4C5C71B26F2677A
                                                                                                SHA-512:75B87AC36C35B296D2312C2655A4EB76DDF90B775FDBB69437BCA8E49668550D65085E0520F24ED121D0013FB9C0A5C6D6AD7810C7A83784BA51B43E9810C196
                                                                                                Malicious:false
                                                                                                Preview:.................}...}..........;b..;b.. EMF....0!..........9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.t.a.r.t.-.a.l.l...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18285.4x18285.4px, 4838.0x4838.0mm..............................................................'.......................%...........%...........;.......................6.......4K......6...............6........i......6.......,[...r..6.......[....r..6...............6...............=................$..=^..6.......{T..=^..6.......==......6........<......=.......<.......>.......................%...........(...........'.......................%...........%...........;.......................6..............6..........!...6...........!...6...............6...............=.......<.......>.......................%...........(...........'.......................%.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3864
                                                                                                Entropy (8bit):3.5440449904449736
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:YbL/LeRHkk2iJGjM4/2iHlq2UKed2bhX2Y2hc4aD4eXFsDT2eyWnX2m2m:Y3/Le1DJGjM4JHJeqUclD4ISDlL
                                                                                                MD5:49C6D0F0B65DEAF9F77358CB2D272491
                                                                                                SHA1:4B58016FF74E38DDF88188D8F48C8A0A7F1224BF
                                                                                                SHA-256:89D38BDB5D708936B25DABA71D2879E67F614979B0FAF1C08F7A5516014260E9
                                                                                                SHA-512:628F44344B1F1188DF6BC4DB9755762A05A034E47F20E542B9225309BF7BE05F5BC6CD7662C00D5114BF0A32B57BFCAC6C7842729D773EE9F63EA7FE2F8AACF5
                                                                                                Malicious:false
                                                                                                Preview:................p...p................. EMF................@...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.t.a.r.t.-.b.l.u.e.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19114.0x19114.0px, 5057.2x5057.2mm..............................................................'................~......%...........%...........;...............M...M...6...........M...6...............6.......M.......=.......<.......>.......................%...........(...........'.......................%...........%...........;...................9a......4.......................8...9a.......Q.......=..6............g......4...........................GT..8....D.......D......4............................D..L...GT..L....g..6.......L....=......4.......................L....Q......9a......9a..=.......<.......>.......................%...........(.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3668
                                                                                                Entropy (8bit):3.617257116100151
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:EPhL2eFHM/q/2W2biM2eCvvX2pMY2CcUTDvC1sbT27Cr5nX2FyHq2L:EPN2epQqSTcUTDvCibFRHv
                                                                                                MD5:3A45D2F9277D86CF29E0763B40EE989B
                                                                                                SHA1:07DA4B6440605C7BC8C5E2D06A7A365486BABDAD
                                                                                                SHA-256:5AE6880A2113DF63200D1A9E2268642E2D30EC65A2B08874AC8B5CA17CCC5825
                                                                                                SHA-512:8F56DEABBB610493C330DADDD8168D9B0767BC0ABF234C30DB82CC204370158E1C660F0E34928F43CEA5D5885F4DEA83E7CFC9B0A6E6BD2AB75A32B369BE06B8
                                                                                                Malicious:false
                                                                                                Preview:................@...@...........c...c... EMF....T...........:...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.t.a.r.t.-.b.l.u.e...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19113.0x19113.0px, 5057.0x5057.0mm..............................................................'................~......%...........%...........;...................9a......4.......................+...9a.......Q.......=..6............g......4...........................;T..+....D.......D......4............................D..?...;T..?....g..6.......?....=......4.......................?....Q......9a......9a..=.......<.......>.......................%...........(...........'................~......%...........%...........;....................j......4.......................+....j.......Z......BG..6...........dq......4............................]..+....M.......M..
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1936
                                                                                                Entropy (8bit):5.25477697265739
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wAFxWVQSyq4bx2p1dGwyU1AzHOedY4HOcCryG:PcFppKfU1AzHOedzxCrt
                                                                                                MD5:A160E90D34F151B0D5828AAF97033056
                                                                                                SHA1:AA9C84435D2A4FB299FB12B36146D063453011DA
                                                                                                SHA-256:1FC630D378DAC7D31390B3283ADAD549481D64F34077BA6C3A2F14DCF182BFA9
                                                                                                SHA-512:CCCA30938D626A5C17F05EB75A5FAAA1F20A0FDFA019ABBF774D823906490EF82784D3A3D9276E821D028EFBB8202ACBEB099F07E8B0338DADE9C90465692C5F
                                                                                                Malicious:false
                                                                                                Preview:....t...b........%..&"..6...3T..'...$+.. EMF........F...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................jH..jH..........jH..jH..............'.......................%..........._...4.......,.......,...............................%...........;.......................X...d...G...................P...I...I...I...I...I...I...P..........................................=.......<.......>...............ay..ay..............;.......................X...d...G...........("......P...I...I.\.I...I...I...I.. P.&"..&"..&"... ......\...\...\.............=.......<.......>...............ay..ay..............;.......................X.......$....................._.........9...=._.....).r.).r.).r.).r.).r.).r.......$.)._.g...d... ............._.............&...&.......=.......<.......>...............ay..ay..............;...............9.......X.......=...............!.........../.E...p...p...p...p...p...p.?.6.?................F.....
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1936
                                                                                                Entropy (8bit):5.224378131779369
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wAmxLUyrwaO/24Mx4bYAdxS9AwVFNWw+n5m+IYXUFMUA2QOji42yG:e4yrvOgGfdQ9JVyw+n5m+QFU2X+Jt
                                                                                                MD5:B4817DE6E50A5EDF4A8FB2ABB77D8A92
                                                                                                SHA1:74BAC32F890339B585A35083FDBA6B1E9B55412F
                                                                                                SHA-256:9EA22B6C906D6AF6609B41EF6780598EAA7475809ACFE2BB6D57C045063E988E
                                                                                                SHA-512:2D09462FE4E563818BAE32AC39539A9D7E3A4EBCF1B15EC6FC312A7409D3FA4D6950AE70F5C277B6DB5810A48F35A25613E6731072A9BC26BBAA4F693D9E1A34
                                                                                                Malicious:false
                                                                                                Preview:....t..."...|....&..f"..f...cL.......2.. EMF........F...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................H...H...........H...H..............'................~......%..........._...4.......,.......,...............................%...........;...................|...X...d...@...z...............L.|.B...B...B.n.B.n.B.n.B...L.......$.........n.................$.|..|.=.......<.......>...............ay..ay..............;.......................X...d...@...........h"......L...B...B.t.B...B...B...B.\ L.f"..f"$.f"..\ ......t...t...t.....$.......=.......<.......>...............ay..ay..............;.......................X.......,.......".............U.........L...Q.U.....W.P.W.P.W.P.W.P.W.P.W.P. ... ...W.1..n....G.........n...1...s...s...s.............=.......<.......>...............ay..ay..............;...............(.......X.......................!.............Q.....................[...................t.....
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1732
                                                                                                Entropy (8bit):3.6172509784545333
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:VWPi0ex6Hl2Sqrjn5apS2nfzJks+FnX2D:VW1eI6rV+
                                                                                                MD5:DA8588C1F99B25A3C5B4FEC8004D5ED1
                                                                                                SHA1:8BB886D2FEE9FCE40ECA4B49FBD8C05BD078FAEF
                                                                                                SHA-256:793DA6148E0AD7C336F44620FCECEA94B9C9AE91341402B2CC75C1CFE05D3493
                                                                                                SHA-512:F0B91F8771EF02CA1451E0EA6BDF95974E05B187076FB058A19E6F353581E1E80D01929A13F133D97327253CF8548600B8C202CD449A4F3C9294B85306E21FFF
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF........G.......?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.u.m.e.-.g.r.e.y.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19138.0x19138.0px, 5063.6x5063.6mm..............................................................'.................".....%...........%...........;...............y...y...6...........y...6...............6.......y.......=.......<.......>.......................%...........(...........'.......................%...........%...........;................o......6...........Qa......4........................z...Z..On..#Z...d..D_......4........................Z..Xd...T..gn...T..|y..6........T.../......4........................T...:...Z...D...d...J......4........................h..=L..bm..iM...r..iM......4.......................9x..iM...~...K.......G..6.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1536
                                                                                                Entropy (8bit):3.713162419333205
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:i8Ws/0tzy0jqVz2jHtq5hjCAh7zaZD3S2REOfzKmCl+ws+F9BX2f:JWPU0ex6Htqrjn5apS2nfzJks+FnX2f
                                                                                                MD5:902173BDF83334F81F381EEFD71EFA68
                                                                                                SHA1:AAFD7F76A0DAC4D9E9D0EA33579B6EA9781B4728
                                                                                                SHA-256:54465FAFC85D3C7F6773213E9C0CEE684B09A73B5B4264E434437DAD36903A76
                                                                                                SHA-512:F55EBE9DC0E62B894F59AFF4EB48B5900A998338B704AF0D4AA3DB0DC4C37F7AC94894C3B981D25A406FB38E4720CCE12CDA21DF10F92823556DD9DFB465870E
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF........:.......9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.u.m.e.-.g.r.e.y...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19138.0x19138.0px, 5063.6x5063.6mm..............................................................'.......................%...........%...........;................o......6...........Qa......4........................z...Z..On..#Z...d..D_......4........................Z..Xd...T..gn...T..|y..6........T.../......4........................T...:...Z...D...d...J......4........................h..=L..bm..iM...r..iM......4.......................9x..iM...~...K.......G..6........o..........4.......................tw..N...$|..F...$|..........4.......................$|......tw.......o......=...............H+......6...............6...............=.......<.......>...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):772
                                                                                                Entropy (8bit):4.456211791683536
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wjrzoumS5+x4jpofCJjMVg5jw27++0P5yG:w7oxnspofCJym3aRyG
                                                                                                MD5:081498022066DF70520E6196AFDFFCFB
                                                                                                SHA1:4C9DF65F9F8F877641A3E95EFC3D6E4F362244B3
                                                                                                SHA-256:3DEBFB5C666F03B996BA88A2F26FA3B88C0F4BEC3F1148CF0DA8F62DC661E8BA
                                                                                                SHA-512:6B8E05696A1EDA9FD37C6EEA4E4FD76281B183B2B83D362ABC1402E5DA2D07EF66F9FA593614E49C739AA4F7CCD77FAFA86E549F0E4183C5958A8DE874D1E926
                                                                                                Malicious:false
                                                                                                Preview:....t...l........&....../......./...)... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................VJ...A..........VJ...A..............'.......................%..........._...4.......,.......,...............................%...........;...............O%..E...X......./........&..........Y...Y...Y...b.........y.....1...1._.1.}.1.}.1.}.1.........c.s...........$.......Y.:.O%..O%..O%..2&...&...&...&..2&..O%E.=.......<.......>...............ay..ay..............;...............x...>...X...|...j...<.................>..>..>...>.l..l..l.P.l.P.l.P.l.*.......x..x..x..=....*...P.............=.>.x.>.=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):772
                                                                                                Entropy (8bit):4.474236569772743
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wjrzoumX5+x4jpofCJjMVg5jw27++0P5yG:w7oxkspofCJym3aRyG
                                                                                                MD5:44B2DFE4C962EAFAA5E4E44AC38774C0
                                                                                                SHA1:33AB026A96E23C734BA1D163D766691784D2FF02
                                                                                                SHA-256:65BB646722098A993AFA474ACDC5FF09180336C2BE73CE71080B06729F55157B
                                                                                                SHA-512:60051CE6D64897660B90FF50801A3A3BD363A85C9D8DC13B4D37A0A4A443713EC5B99E40AF72AA517CF4631703685E2D76A3CAC808E50F1767CFA4D412F63E66
                                                                                                Malicious:false
                                                                                                Preview:....t...l........&....../......./...)... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................VJ...A..........VJ...A..............'.......................%..........._...4.......,.......,...............................%...........;...............O%..E...X......./........&..........Y...Y...Y...b.........y.....1...1._.1.}.1.}.1.}.1.........c.s...........$.......Y.:.O%..O%..O%..2&...&...&...&..2&..O%E.=.......<.......>...............ay..ay..............;...............x...>...X...|...j...<.................>..>..>...>.l..l..l.P.l.P.l.P.l.*.......x..x..x..=....*...P.............=.>.x.>.=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1472
                                                                                                Entropy (8bit):3.6056049320246295
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oV9qtzyjqEFn26y7e5Wr3wM+zdzHnCbWsHPvnCwM2k:IIQeEFn2G5ugVdzH7sHc2k
                                                                                                MD5:E72DA72742226CA46CB001992B6C67A4
                                                                                                SHA1:15F68A7C7C8526128B1F74D51E1EC271B8FCB3E0
                                                                                                SHA-256:E5F429B079E02095F7988B48DBB293CF402C1318BBF12595654137578163CCE5
                                                                                                SHA-512:C2759897C5B19D4B3D6103DDA878136B1EEBE36297997CA81CC9E568C07E92CE4461701F4C804143262D7D8D905751B00B79AE27664E7E15DC53BDE896CB78AA
                                                                                                Malicious:false
                                                                                                Preview:................................7...7... EMF........G.......8...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.a.v.e.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18614.2x18614.2px, 4925.0x4925.0mm..............................................................'.................".....%...........%...........;.....................6..............6...............6..............=.......<.......>.......................%...........(...........'.......................%...........%...........;....................N..6.......oE...N..6.......oE...=..6.......9D...=..6.......9D.....=................(.....6........z.....6........z..t%..6........(..t%..=......................6........Z.....6........Z..t%..6...........t%..=................m......6...............6...............6........m......=...............D.......6...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1916
                                                                                                Entropy (8bit):5.578058648312609
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wTxuV+ANymyIukn2vp3E3tW44PM9k/VjhqyG:4ufNymyIt0p3cL2qt
                                                                                                MD5:02CD310B6DC3B39D8EAD240DE59589CC
                                                                                                SHA1:270FBCE729AF3BFF38B704289700045EA57BBE40
                                                                                                SHA-256:AD4D94496E5C0B31F9F8781191E6628EDD1F99BF151237EB3A232EF01087BD61
                                                                                                SHA-512:0475CA9BA8D30C0DCCCF0F907F7B0FAE332189E5E2B69E86350739EB87E4F630B445F0FDC03099A5DB95F41705FE27E2325EBED3EC55CB33BB38D5B2BF20F55F
                                                                                                Malicious:false
                                                                                                Preview:....t...........'#... ...........J..3... EMF....|...2...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s................................................................... C..CD.......... C..CD..............'.......................%..........._...4.......,.......,...............................%...........;...............5.......X...d...........j........................h...h...h.........5...5...5...C............C..5..=.......<.......>...............ay..ay..............;...............5.......X...d...........j...........................h...h...h.........5...5...5...C............C..5..=.......<.......>...............ay..ay..............;................"......X...............)#... ..3.....,...,...,.........<.....................................R...R...R...|...........................|.. R.. ... ... ... ... ....................t...t...t...s!..s!..s!..e"..'#..'#..'#..'#..'#..'#U.."..."..=...............1.......X...@.../...........B.....................@...@...@.
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3400
                                                                                                Entropy (8bit):3.732404446294395
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:jNOTuej3KGo2DcF22g8hdmW3/b/RICSfmo55Cl7soXtv2zbdg2E:jpemfhsNJfClGu
                                                                                                MD5:10A165F2DA45FA1601CBC802E1ED6C1D
                                                                                                SHA1:042A70FE796E13B89C00AE86E7E56D5D40185B27
                                                                                                SHA-256:6DE449681EF8FC2CBF8165B590454447F3F9B286FF86B2AD065955C5501264D7
                                                                                                SHA-512:9002FB6F3B66AD9ECFC1793B522FBD7510CCC15CD7A701679A28D6C590604867661C4C3492422B631039153DA4F638165D027732E45B38EF510E30248ABFD0C5
                                                                                                Malicious:false
                                                                                                Preview:................"G..XU..........+...?... EMF....H...........6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.a.v.e.-.l.o.g...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=17184.0x17475.0px, 4546.6x4623.6mm..............................................................'.......................%...........%...........;...............?.......6........!..........4........................-......=7......=7.........4.......................=7.......-.......!......6.......?...........4.......................n..........................4...............................n.......?.......=.......<.......>.......................%...........(...........'.......................%...........%...........;...............?....C..6........!...C......4........................-...C..=7..[:..=7..........4.......................=7..."...-.......!......6.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1276
                                                                                                Entropy (8bit):3.699797916679769
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:titctz/jqsFVdBb/bqqbXoMGzu4PVlp2J:8cpesbdBb/bPbYMGz/PPp2J
                                                                                                MD5:D4A37DFB7D500F73A175B828376BDD3B
                                                                                                SHA1:17DDD3E1CB8FA959C992ED09255A24A056251892
                                                                                                SHA-256:E61B450B710C762CDB1BBC90BE2E7B0773FF4567E500B748544D84E8CA82F5D9
                                                                                                SHA-512:0ACF28CDEAA4B2BF5ACC0A15307BE5854676C8553B23C777358A45E548A017EB4219EBDAB76B9C7EA07DF2088FBC88DCD5F5F040F8A84DF597C73162CC4EDD32
                                                                                                Malicious:false
                                                                                                Preview:.................................y...y.. EMF........:.......2...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.a.v.e...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18514.0x18514.0px, 4898.5x4898.5mm..............................................................'.......................%...........%...........;...................xN..6........E..xN..6........E...9..6........?...9..6........?.....=................'......6........x......6........x...#..6........'...#..=.......................6........W......6........W...#..6............#..=...............\j......6.......Y.......6.......Y...?...6.......\j..?...=...............+.......6...............6...................4.......................................u.......6.......@...........4...............................'.......'.......6.......'.......6...............6...............6.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1924
                                                                                                Entropy (8bit):5.999926503992374
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wAyGxR71o6DQcoFDQpDXFhpwXhWaNl2+aOwcyG:W6t1oODEc9FhpUNcOwct
                                                                                                MD5:B35F96491EC0F59EE215AE8B5DDDDEBC
                                                                                                SHA1:CEF366AE795D0A435BB621EC7CF5F00DEB1E10DD
                                                                                                SHA-256:49B1613569694042A7D1D9B57D903F60ECA13F278BFE4A4F6B93DFBD6954FC74
                                                                                                SHA-512:304E7CAA9605CB87E7D3B71433188086CF5E2E97F8B84B7F76A3FE60755517A14D191A592763E0C34C5FF240BB3E6D3834B157398AA702B125311A1B8D5E9000
                                                                                                Malicious:false
                                                                                                Preview:....t............%...!.......R......... EMF........1...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................HH...H..........HH...H..............'.......................%..........._...4.......,.......,...............................%...........;...............#%......X.......f...=....&...!..6...y$..y#..R"..+!... ....q.....l...6.D.4.5.......@.....p...6.......{...H.{........w..>.......U.1...+.e...h.n.k..>.a........?.%........V.......h..../....M.......]......!...!...!O.f!... >...2#D..%...&...%..#%..=.......<.......>...............ay..ay..............;...................8...X...p.......d.................P...P...P.}.w.....^.......`..............6.Z...Z...Z...d.f.9.m..c...Z.......8.=.......<.......>...............ay..ay..............;...............p.......X...|...|.......J...........'.W.....!...!.....Z.....D./.H.....M..!.x...K................!.....~.Y......3.).V.L.y.p...=.......<.......>...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1924
                                                                                                Entropy (8bit):6.008189835981819
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wAyGxK71o6DQcoFDQpDXFhpwXhWaNl2+aOwcyG:W6Y1oODEc9FhpUNcOwct
                                                                                                MD5:8BBAC4600944D9E5F7D4797AE10BD7EC
                                                                                                SHA1:7DED1AFDEABBA898E6C218AFA0B94F7723CBDE6A
                                                                                                SHA-256:B9AA865D31CBB02288B77CA06B174EF5077633D17327EBD9EC289081DB180A80
                                                                                                SHA-512:E7F897E0D2E65896DCA9B203ED2181A67C9BDE616959CEC7F30C717FDC8A258A73F99FE63AE819A985A8F0E70A38415808F4A6AED966E7D2CCA0DFC51D731E6A
                                                                                                Malicious:false
                                                                                                Preview:....t............%...!.......R......... EMF........1...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................HH...H..........HH...H..............'................2.....%..........._...4.......,.......,...............................%...........;...............#%......X.......f...=....&...!..6...y$..y#..R"..+!... ....q.....l...6.D.4.5.......@.....p...6.......{...H.{........w..>.......U.1...+.e...h.n.k..>.a........?.%........V.......h..../....M.......]......!...!...!O.f!... >...2#D..%...&...%..#%..=.......<.......>...............ay..ay..............;...................8...X...p.......d.................P...P...P.}.w.....^.......`..............6.Z...Z...Z...d.f.9.m..c...Z.......8.=.......<.......>...............ay..ay..............;...............p.......X...|...|.......J...........'.W.....!...!.....Z.....D./.H.....M..!.x...K................!.....~.Y......3.).V.L.y.p...=.......<.......>...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1856
                                                                                                Entropy (8bit):5.699718848385983
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:w5xU4Hh+cH2PAJqYiI5fpTUnwttttWWopcZ2P8YqXyG:aU4Hh+cH2Po7iYTWW3ZG83Xt
                                                                                                MD5:B7EEE98C499F3BC8B6D90FA11D0DD888
                                                                                                SHA1:973778DD8287E540C0763E44FA2F788B46994C68
                                                                                                SHA-256:B0D9ECBAE4EB628D15C8257A76127B16169C34F11EF32F917CA08E5CF10F7FA9
                                                                                                SHA-512:F0E7FB84D5A9491BC226D583B8C67B27336384A0D54CBDC5BCE584BFFD3F17FD95F1A3DC7815F1F88061AB91C678EE68766C22002483DA995D421500A84C7EBA
                                                                                                Malicious:false
                                                                                                Preview:....t...{........%..<!.......p......... EMF....@...3...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................GG...F..........GG...F..............'.......................%..........._...4.......,.......,...............................%...........;...............%.......X...d...a...X...k........................i.I.i...i."..Z..Z.%.Z.%.Z.%.Z.+.Z.c.".c...c.I.+...%...=.......<.......>...............ay..ay..............;...............%...n...X...d...a.......k...p.........n...n...n...n.i...i...i.........%..%..%..+..c..c..c..+.n.%.n.=.......<.......>...............ay..ay..............;...............v%..f...X.......y........%..>!..0...v%f..#?.P#w..!... V...*.r.....m.Q.s.Q...Q...Q...Q.......................{...{...{..{..{..{....<!..<!..<!..<!..<!..<!Q...Q...Q.N.Q.N.Q.N...T.r.'...... k..!..P#|..#..v%..v%[..%...%..v%f.=.......................X.......0...'...........Z...........................2..2..
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):4360
                                                                                                Entropy (8bit):3.786740275004001
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:IQBeK7I3uwKAKLulZL4zSM+nkObFwer6qMw:NyKA0uM/rObFwesw
                                                                                                MD5:291989F16F04971269CAF4D2C47C3425
                                                                                                SHA1:E803876EF941B8DE862D761D3D8F81750A41C094
                                                                                                SHA-256:EC290158C6DB2A3CC2D3A02DDAF008448B925F0B26F5A58F505175BB17482B38
                                                                                                SHA-512:C035DE007788E09FC8DDA16DEB24267B94C62C112A6988DE6820A364631C25F619CE706FA4D41B0CAE8D94AD6BA93B7322F21D04DDE20D6F9E9C1BD4EDBADE08
                                                                                                Malicious:false
                                                                                                Preview:.................z...r...........]...K.. EMF................6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.h.o.w.-.l.o.g...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18247.0x18071.0px, 4827.9x4781.3mm..............................................................'.......................%...........%...........;...............Z...S...6........4..S.......4........................@..S....J.......J.........4........................J.......@......4.....6.......Z..........4..............................T.......T..........4.......................T...........S...Z...S...=.......<.......>.......................%...........(...........'.......................%...........%...........;...............Z....N..6........4...N......4........................@...N...J...E...J...8......4........................J...,...@..n ...4..n ..6.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1140
                                                                                                Entropy (8bit):3.6554067649724953
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:UwU6cptz+SmlLIVyjzuss6QlT96rPKlJLlk66RPySOAIVV2SldO0FG2h:3U6UtzDmlcyjqsHaXVlJVMWdOd2h
                                                                                                MD5:F50F1A20328D54A45D0A142DF41B189C
                                                                                                SHA1:B9B6ADA81254B670E4EAA75C016F5E29C7235643
                                                                                                SHA-256:FF17C82149EF5258BB54942A73935E35A63098CBBEFE7DFB3D6FBDCC0DE6393A
                                                                                                SHA-512:B57915D133A42075274B6C68BF3C6E058288ECFB53E2577AA3B84F0399ECF5DCAE4F03513D548C5C47CA5CB6CCE5404F466F18710E244E13DE726D376FED1E50
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF....t...&.......E...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.d.o.w.n.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19057.0x19058.0px, 5042.2x5042.4mm..............................................................'.................".....%...........%...........%...............D...............................................................%...........(...........'.......................%...........%...........;...............<...C.......4...........................C...J...B...T...@...6.......6t...N......4.......................?d..*>..?d..I$..6t..E.......4.......................:...N.......N.......E...6.......<...o7..6.......f...E.......4.......................j...N...K...N...O...E.......4.......................F>..I$..F>..*>..O....N..6.......1...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):976
                                                                                                Entropy (8bit):3.745067841022368
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YwUK6ptz+SmlLI0Sjzuss6QlT96XBPySOAIVV2SldO0FG2i:YwUbtzDmlyjqsHa1lJVMWdOd2i
                                                                                                MD5:6BF4CE53CD80C2CF5A08AEC5B97114C0
                                                                                                SHA1:C8CE908CC5BE5D8F6BFFA2666170FECA7153B5D8
                                                                                                SHA-256:2697D906037C08B7CCCC748677453D011559D793622E127BDB14CB78E5C1FB7A
                                                                                                SHA-512:46D2EC5132FF4659284FE26B3954EA498C03244A5EF9328000244ADA6E0B9E02A39587AEBC92D8667ABE61A60F8E48EA637814A1C89A58F54ECCC9354218BCA7
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF................?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.d.o.w.n...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19057.0x19058.0px, 5042.2x5042.4mm..............................................................'.......................%...........%...........;...............<...C.......4...........................C...J...B...T...@...6.......6t...N......4.......................?d..*>..?d..I$..6t..E.......4.......................:...N.......N.......E...6.......<...o7..6.......f...E.......4.......................j...N...K...N...O...E.......4.......................F>..I$..F>..*>..O....N..6.......1...@.......4......................./...B.......C...<...C...=.......<.......>.......................%...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1172
                                                                                                Entropy (8bit):3.6120619460321945
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:fTArvtzDmlxWjqCLhX2JnjVy96Daie2nn2B:0vUlMeCF2JjA96rB2B
                                                                                                MD5:D95B4DDD35231B043208D2B5A35A7BA6
                                                                                                SHA1:27544F08D14B481BE1F0C2B03B79680B7378C6A2
                                                                                                SHA-256:99D3C6AE529974AA92DBD1E9E8C03C0850978845F7BC1E6667A264CAA7DC6AEB
                                                                                                SHA-512:959234098AB4348224C2E7C20691C0BAC22F148067036B8D4E63F3271B108B5FD8160B23DDEB2F1940389A6C5992BC9861CC6C77F779E47F11088BAD1A2A043D
                                                                                                Malicious:false
                                                                                                Preview:...............................r...r.. EMF........,.......E...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.l.e.f.t.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18446.0x18446.0px, 4880.5x4880.5mm..............................................................'.................".....%...........%...........;.......................6...............6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...........;................O..........4........................E......Q<.......6..v...6...........X.......4.......................R.......R..........X...6........6..9.......4........................B...s..qX...s...d..9.......4........................t.......t.......d..F...6........T..X...6........d..j.......4...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):976
                                                                                                Entropy (8bit):3.7579952356318596
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YcT9irK6ptz+SmlLIW3Ljzumnr96XBPRvUmj7J9QOAllX6AcaiS/T2RFMW2i:YcTArbtzDmlxbjqCCnjVy96Daie2nn2i
                                                                                                MD5:DD0191315A6CADA635E43ADF475544D6
                                                                                                SHA1:F794DB2CBB40FCBD181BCC0D9B96AB5DC0483995
                                                                                                SHA-256:8AC44C771FE55874C3D0E7FBF1221BE4E32CE0BF5781B92340A9028AE4C8E2F3
                                                                                                SHA-512:9B8C85DD2A3B5AFC5459AACFDDD7DDB09A10BDDF9C3352895E647C01C66E60871E434DD268FC364972586324B8459089F4B9284B8DBC82E9AAC9F836CDA0E7BE
                                                                                                Malicious:false
                                                                                                Preview:...............................r...r.. EMF................?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.l.e.f.t...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18446.0x18446.0px, 4880.5x4880.5mm..............................................................'.......................%...........%...........;................O..........4........................E......Q<.......6..v...6...........X.......4.......................R.......R..........X...6........6..9.......4........................B...s..qX...s...d..9.......4........................t.......t.......d..F...6........T..X...6........d..j.......4........................t.......t.......d..v.......4........................^......QU.......O......=.......<.......>.......................%...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1144
                                                                                                Entropy (8bit):3.6640327381634124
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:wwUtptz+SmlLINTjzuss6QlT96rP1fblJLlhlk66RPOPeB7q306DF0GkctG92l:wwUvtzDmlWjqsHaY4B7p6DFWd2l
                                                                                                MD5:76C26688B8AE31DA61C85555F755D825
                                                                                                SHA1:EACB3625FDCA0838FB7A4BB2B05B782052855DBA
                                                                                                SHA-256:F07F0EA1C0C28529B9E3AF007D35CAA27EDD415AFDD71C13CE5D076A101BC6FC
                                                                                                SHA-512:166249230BE8539D0EADE9087262C44252976069CB759E75F9FF8B57535A9A44D0A6D15953B710E7414D19A75DBE8E5422205EC285F02367A85A1CE6EFF7AEA6
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF....x...&.......C...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.u.p.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19057.0x19058.0px, 5042.2x5042.4mm..............................................................'.................".....%...........%...........%...............L.......................................................................%...........(...........'.......................%...........%...........;...............I...O.......4...........................O...;...P...1...R...6.......O...cT......4.......................F>..gd..F>..H~..O...L.......4.......................K...D...j...D...f...L...6.......I...#k..6...........L.......4...........................D...:...D...6t..L.......4.......................?d..H~..?d..gd..6t..cT..6.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):972
                                                                                                Entropy (8bit):3.7402544369266786
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kwUe0Zptz+SmlLIwjzuss6QlT96XBPOPeB7q306DF0GkctG92m:HU5tzDmlbjqsHa8B7p6DFWd2m
                                                                                                MD5:1C6635CCA235C95D1175718A5A20BFC2
                                                                                                SHA1:388478DEEDD1BAF6E746F13AD992990BDC9C575F
                                                                                                SHA-256:4ABE3C2EE0C725A927001E0154273C265492CC7265DC9091B4569B0FFF91F39A
                                                                                                SHA-512:CB8B86B9A0BB81ADF034556EBBC0A9EEF67278E4683A96D6CBFB4B7243F06A8FDE228587ACF089256B704EE83D9F924248464F734A9CCD029533DBC1EF9BA61D
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF................=...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.u.p...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19057.0x19058.0px, 5042.2x5042.4mm..............................................................'.......................%...........%...........;...............I...O.......4...........................O...;...P...1...R...6.......O...cT......4.......................F>..gd..F>..H~..O...L.......4.......................K...D...j...D...f...L...6.......I...#k..6...........L.......4...........................D...:...D...6t..L.......4.......................?d..H~..?d..gd..6t..cT..6.......T...R.......4.......................V...P.......O...I...O...=.......<.......>.......................%...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):8416
                                                                                                Entropy (8bit):6.23261622068823
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:4x255498VwY1LudVcoSKorsBJcXojPYYYPT31g3p6apXUC4R9eemNx3shAOcEit:4x0K98wsudyn/PTotLM4
                                                                                                MD5:8E617ACBEE49D366537AAAA238BF897F
                                                                                                SHA1:F877390829E72BCC9D0C333BE2B72EC2F5EC99E8
                                                                                                SHA-256:7A2054DEA1500067F6F02E64C2A68B7E3D5BE7DF82AAA8D5DA3DB26266216D82
                                                                                                SHA-512:F0F1F33A57895CE8E6299FD5D40871F8A6BF3D7E3C81E72F1BAAAF388707B95C8CA471466FC7C5E3CBB4FE8154BC50B60F5E6A1E9C771DED7F786E1D03E56A3E
                                                                                                Malicious:false
                                                                                                Preview:....t...[........#..J...\B..j....F...... EMF..... ..............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................A...A...........A...A..............'.................".....%..........._...4.......,.......,...............................%...........;................!..J...X...|...Y........#..L.......Q.J.Q.J.Q.J.=.J.[.h.[.T.[..[..[..[...=..Q...!...!...!..&"...#...#...#T..#T..#T..#h.&"J..!J.=.......<.......>...............ay..ay..............'.................!.....%...........(...........;.......................X...................L...Z...^...$.l......V.2.....].X.....x.M........F.l........<.....C...W.U.W...W...A.........K.....L.........J...........O.L........... ...V.).x.................J...J...J...J...........V.......].....L.J.........W.t.....n.....f.].........&.Q.Y.~.................Q.........^./.#.|....../.&......B.Y....(.8......+.7....;......b.X.s.....$............N..........=.......<.......>.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1936
                                                                                                Entropy (8bit):3.5667786704814564
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:tmbOtzoUfjqSnjMje92mNH0IJlWZ2+E7Hn1DmBHQwxwXoHLiBZy66f2G:UbOqieSMje92Ob62FH1D0/xTLiBN6f2G
                                                                                                MD5:833BD2B043C1A5397BEE90C648A7FBD0
                                                                                                SHA1:A63B590DBF78A2D88F4A43C44D893EDA065948D6
                                                                                                SHA-256:C8CA752C5F5636BB5C7D4E8BABA1D4BB48F102C64BA43805D1D5594C28F1F24B
                                                                                                SHA-512:D380565A509CBB20116457985597FE8359DB0B0B9EC28ABE2E3EACC216388C9FBCC5D02DC510A53AE36873CF0F2CFF5BB4D4D12A62B61FAF61E83CD19FCD901A
                                                                                                Malicious:false
                                                                                                Preview:.................|...|...........a...a.. EMF........V.......=...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.a.r.t.-.a.l.l.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18284.0x18284.0px, 4837.7x4837.7mm..............................................................'.................".....%...........%...........;................|...|..6............|..6...............6........|......=.......<.......>.......................%...........(...........'.......................%...........%...........;.......................6.......5K......6...............6........i......6.......-[...r..6.......\....r..6...............6...............6...............=................$..=^..6........T..=^..6.......>=......6........<......6........$..=^..=.......<.......>.......................%...........(...........'.......................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1804
                                                                                                Entropy (8bit):3.5518884418336145
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:cvdzqneHqLJJnFk62+2QqQN2DrxJ9px6i3u2C:clWneHqLPnpOxnp76
                                                                                                MD5:C58919991FE13E1065C013DDCDBA1FCD
                                                                                                SHA1:F15D2612BDF2D8DEA7615A906B17A93CC69FD7DC
                                                                                                SHA-256:55A11A2D645181CB28E8FC6496AC91DD67DC7572E63520425FF532A0D3433E3A
                                                                                                SHA-512:9AE8F4B5B774CB5EE6786F75468D2F536B176ABEF4EEF81D8DDCEC9D33E937F08AC0F103C2D94976298FA4984E6259E367B47AEFE0CB782858403E80F1F1520E
                                                                                                Malicious:false
                                                                                                Preview:.................}...}..........;b..;b.. EMF........W.......7...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.a.r.t.-.a.l.l...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18285.4x18285.4px, 4838.0x4838.0mm..............................................................'.......................%...........%...........;.......................6.......4K......6...............6........i......6.......,[...r..6.......[....r..6...............6...............=................$..=^..6........T..=^..6.......==......6........<......=.......<.......>.......................%...........(...........'.......................%...........%...........;.......................6..............6..........!...6...........!...6...............6...............=.......<.......>.......................%...........(...........'.......................%...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1252
                                                                                                Entropy (8bit):3.6080643467615916
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:YjNFtzoUBAyjqLIhy3+AH2Qbaj/wK1KgG3InW2R:8Fq8eLIhyuAH2QYl1KgWInW2R
                                                                                                MD5:4CF598DE41269CF9F578BE71E03D2F6E
                                                                                                SHA1:45FC04347FCC72B7600C045F7A0E750AC3FD0A7C
                                                                                                SHA-256:CCB9C1757154FD84180A2B7C26A65CD275626FC031F7979AFCF9C8FCE598A3CD
                                                                                                SHA-512:8ED4D8F6CE31CCD8DD632C9E307B5DBB15D04BB5E6CF663522DDBBA3E692654D8F6E661ADFC51C398F5BAE5300637A26072B1ECC536C87BE88ADCBF3FD82939A
                                                                                                Malicious:false
                                                                                                Preview:................8...8...........{...{... EMF........0.......?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.a.r.t.-.g.r.e.e.n.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19317.1x19317.1px, 5111.0x5111.0mm..............................................................'...............L.F.....%...........%...........;...............7.......6...............6...........7...6.......7...7...=.......<.......>.......................%...........(...........'.......................%...........%...........;...............I...s\......4.......................m...s\.......[..2...MX......4............................Q..!...5E..!...W7..6.......!....w......4.......................!....j......P]..2....V......4............................P..X....Q.......Y..6...........C.......4...........................>..._......._...........4...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1056
                                                                                                Entropy (8bit):3.7581219116056834
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:MJtdr+FptzoUVSjzuL/+j968P2KQ8VjV1u/pE1SlgCegSQsMX2t:gNKtzoUEjqLWjsEj3uAWgCegNtX2t
                                                                                                MD5:38EBECDE66E209DAEEB76814568ABD76
                                                                                                SHA1:2DD696ED620FD308AE23D8A23917E83962401B49
                                                                                                SHA-256:F3D64217B4433CE0C1E277FD04551A3E51B9C0C2389A11BBEC928B4489AA26C3
                                                                                                SHA-512:8F6799DDA75232DAC34354586349BE5CD4645E94A5E233BB4F38EE0BE62EB038F81B101C3A50BA97BB3B43EE2CAFF7FFF01795B960C505E630BCE5503C5B41E9
                                                                                                Malicious:false
                                                                                                Preview:................8...8...........{...{... EMF.... ...#.......9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.a.r.t.-.g.r.e.e.n...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19316.1x19316.1px, 5110.7x5110.7mm..............................................................'...............L.F.....%...........%...........;...............=...s\......4.......................a...s\.......[..&...MX......4............................Q..!...5E..!...W7..6.......!....w......4.......................!....i......C]..&....V......4.......................t....P..L....Q.......Y..6...........C.......4.......................v...2..._......._...........4......................._.......v...............6............U......4.......................:...(Z......s\..=...s\..=...............Y...h...6.......Y.......6..............=.......<.......>...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):572
                                                                                                Entropy (8bit):3.928580143322268
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:wPyv6wZGD78Odtckzt9Mx7xb3PPIfQC0lKg5ymf:w6v6um8OINxjXJC0B5yG
                                                                                                MD5:762D746BBE5BCF37E0D9A9D0C6E4B500
                                                                                                SHA1:BA3EC4F4A16101BF7FE3F1DBE9167D9CB6EE374C
                                                                                                SHA-256:97BA90B203E793B5883A5E18F6827A22338FF28B52377CF96F53BD4638D320F1
                                                                                                SHA-512:B6D89960CCAC1DD6A654D5857F17C5BDF16856202C13E958B4BFCD98195EFEE7AD4FF7AF1737A54FA1CF30DA7A3B6723D13287163145D1248A12D65B969C113C
                                                                                                Malicious:false
                                                                                                Preview:....t...`...]...........x{..Z.......s... EMF....<...............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................1..4C...........1..4C..............'.......................%..........._...4.......,.......,...............................%...........;.......................X.......^...&.............................@.m.(.D.....\.`..`...`...`...`...`.`....D.-...p.S........J.Z...................,.....................=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):572
                                                                                                Entropy (8bit):3.9538516312450542
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:wPyv6wZGD78OdtWzt9Mx7xb3PPIfQC0lKg5ymf:w6v6um8OdNxjXJC0B5yG
                                                                                                MD5:24F095E2C1C7FAC3B456867A2622171A
                                                                                                SHA1:E1CB6424236EA55DBB4FBB3EB4148E03BE273FDF
                                                                                                SHA-256:9327AE025716052A4E57F778ACB2A33D0086819A2C596C9EB44ABB13EB5C03D0
                                                                                                SHA-512:E093A773705B9FA1FF3E6708B287EB8CB376072EE0CEA611222FD4D875BA5086432BABF2EA3DFA5B976991444C166A7DCF488E2ADF70E07970178E536F5F9D00
                                                                                                Malicious:false
                                                                                                Preview:....t...`...]...........x{..Z.......s... EMF....<...............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................1..4C...........1..4C..............'...............L.F.....%..........._...4.......,.......,...............................%...........;.......................X.......^...&.............................@.m.(.D.....\.`..`...`...`...`...`.`....D.-...p.S........J.Z...................,.....................=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1808
                                                                                                Entropy (8bit):3.4474512672433923
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:AKmbEtzZjqSnjMje92mNH0IJlWZ2+E7HQO0Cb0vVYYf2G:A9bEPeSMje92Ob62FHQOrb2VYYf2G
                                                                                                MD5:1CE25E09DB424C8C96827BAF00529909
                                                                                                SHA1:4087C48A7112B91B11F4712021746D54BA749942
                                                                                                SHA-256:64BD01DE78B281E713302C247F40CC6C78D20C28F51525023DADB277E33D39D2
                                                                                                SHA-512:FEB305D70EAD1D531B487ECF6653B9718385060F476ECE99A931BE0E000D88347F53625AF3DA3EB5E51634D2A9BA3531B52D4C18350F796943745717FC3B42E4
                                                                                                Malicious:false
                                                                                                Preview:.................|...|...........a...a.. EMF........U.......<...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.o.p.-.a.l.l.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18284.0x18284.0px, 4837.7x4837.7mm..............................................................'.................".....%...........%...........;................|...|..6............|..6...............6........|......=.......<.......>.......................%...........(...........'.......................%...........%...........;.......................6.......5K......6...............6........i......6.......-[...r..6.......\....r..6...............6...............6...............=................$..=^..6........T..=^..6.......>=......6........<......6........$..=^..=.......<.......>.......................%...........(...........'.......................%...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1676
                                                                                                Entropy (8bit):3.442720276372525
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:9mbKtzgjqSnjbNHAJl+2+2aEKB1RN2fO0Cb0vVYYf2r:EbKieS5Am2+23KN2fOrb2VYYf2r
                                                                                                MD5:DBD66267BE00DEEBB1BB90565E745446
                                                                                                SHA1:0B744FBB73CAFADD40F957B3D1F3085F55C94247
                                                                                                SHA-256:0C078D6F8428FA071D782F8D7594CECA4BAAA7F7FFFA0ED167F2011447F103B8
                                                                                                SHA-512:EB8CC4CA5E127EBA2C97AA3CFA2CA2745CF5F4EEF4363EEB8F5FD1262EAA693EEEA6276FCA950983EC2F9BD7A7DA5E009231B526BAF751DE262B7EB8D95BFC6B
                                                                                                Malicious:false
                                                                                                Preview:.................|...|...........a...a.. EMF........V.......6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.o.p.-.a.l.l...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18284.0x18284.0px, 4837.7x4837.7mm..............................................................'.......................%...........%...........;.......................6.......5K......6...............6........i......6.......-[...r..6.......\....r..6...............6...............=................$..=^..6........T..=^..6.......>=......6........<......=.......<.......>.......................%...........(...........'.......................%...........%...........;.......................6..............6..........!...6...........!...6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):548
                                                                                                Entropy (8bit):3.6880397580683226
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:w4plewWBy6wZGD7YK//ckzt9MhPVwvARm5ymf:w4izy6um5IJSz5yG
                                                                                                MD5:EE980B7AE3F624AC04B62DF3A1299A17
                                                                                                SHA1:CC4DDDDDE72687DF39E44820D718E1069682B000
                                                                                                SHA-256:7477B88F068B9D45072ECB8D363A1CF202E6AB7979EDADC74B28D726623AA2B1
                                                                                                SHA-512:F04507DEE08FE141E328DDD5E9373C5303267DC964FF04B2E2B82D5997F0CEFE48567514E754632A7A3C37F787F0CB59DFD8B529F09E01FC3B2C71490FC55897
                                                                                                Malicious:false
                                                                                                Preview:....t...~....................Q.......-.. EMF....$...............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................28..28..........28..28..............'.......................%..........._...4.......,.......,...............................%...........;...............(.......X...|...|..................................~...~._.~..~..~..~...........(...(...(................._.._.._.......(...=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):548
                                                                                                Entropy (8bit):3.7294501244584413
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:w4i6wZGD7p//l/Mzt9MhavJ2WnAmAN1WDoX95ymf:w4i6umpF7havsGAN4cN5yG
                                                                                                MD5:4D1E68611CACB672A23BFC8DA241C304
                                                                                                SHA1:A614A4E028CE800F861750CF88288C03CD25A122
                                                                                                SHA-256:21D6316D6D452414602597EC09D903FF9F02C12F326698A956AD73F174236D43
                                                                                                SHA-512:9193F7F5A24866B25195E4D70AC2CBF2D63E85BDDC0182E0CF8F9E1B05059249C3DEC8420BB3FF9422262553EB6503C3925844E8A3047DBB38BFB2BCD5F33124
                                                                                                Malicious:false
                                                                                                Preview:....t...K...........=...h...dK.......3.. EMF....$...............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................8...8...........8...8..............'................92.....%..........._...4.......,.......,...............................%...........;...............W.......X...|...I...........?................P..K..K.1.K..K..K..K.8.P.=...=.W.=.W.=.W.=...=...8.......1...1...1.........W...=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1120
                                                                                                Entropy (8bit):3.4498557898307056
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ANrptzZsKjzuRsv596/luPjLeCe2G6RPuUisUWCn1fpuGaQCt4ejRQc/2t:AN9tzZ1jqC+Me2li0C1DaYejRB2t
                                                                                                MD5:08B2CEE52144BCC2BE9CB748A8188953
                                                                                                SHA1:90B045CAAA2EC3746731BD4E55EDD941CF369FFE
                                                                                                SHA-256:3F4E7530E0E9FF8AC42FF5D74B7BFE8FF241E25FB1D16E196D6790714049259D
                                                                                                SHA-512:2B2C16E06029BF249E8793E0EDC62D40781A4331C31985183E3AFB1A7C4C3663505A7F0064AA1A2FF92A473086B418B0298835889475A5E680934478227441CB
                                                                                                Malicious:false
                                                                                                Preview:..............................w...w... EMF....`.../.......<...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.o.p.-.r.e.d.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18920.3x18920.3px, 5006.0x5006.0mm..............................................................'................92.....%...........%...........;.......................6...............6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...........;...............#...+...6...........+.......4.......................Z...+.......`.......#...6...................4...........................Z...Z...............6.......#...........4.......................`.......+...Z...+.......6.......+...#.......4.......................+...`...`...+...#...+...=.......................6...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):924
                                                                                                Entropy (8bit):3.5395561029296725
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:0iitJptzZsmUjzuuN96/luPEgUxaHYuZ9Qd4cnQ/JcgUeplkI22:FitbtzZ8jqs+JgUxaHYe9e4DBoepuI22
                                                                                                MD5:A47A7DBBFE613C7C44F38C92F91EE3A6
                                                                                                SHA1:9F6AF9EA10708957EC537F9ACD76566651859E68
                                                                                                SHA-256:F5F055015C4278B33AA17E9E2E31CF69BCD24BC0F5947046E666E232C32C964B
                                                                                                SHA-512:7CCFD0DF9DC75FFC2C3D390AA5B6EDB90FD352A819D0F2F5979029898250A11875C45AA864BA23B7E2C19129DFF89DC19FF1C7D8BB86F6C14288E7BC8775729C
                                                                                                Malicious:false
                                                                                                Preview:.................................y...y.. EMF........".......6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.o.p.-.r.e.d...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18514.0x18514.0px, 4898.5x4898.5mm..............................................................'................92.....%...........%...........;...............9.......6..................4..............................c.......c...9...6.......c..........4.......................c.........c......c...6.......9...c.......4...........................c.................6...........9.......4.......................................9.......=......................6.............6..............6...............=.......<.......>.......................%...........(...............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3284
                                                                                                Entropy (8bit):3.855704333344243
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:AVjNOUHeSF2iRmr1v23G760o/79NQXK7pljz6j92mvJd/Ej525:AVjNjeGAr1Ap57/7plKj9JP/d
                                                                                                MD5:2E15BBF8ACE93483342DEB92D367B44E
                                                                                                SHA1:9D4D6F8DA863C42E135C62CEE76361CE2A0D0707
                                                                                                SHA-256:FB912B02EC4DF1D1FE5F43BCF79B16419A4D71025521AB6B7DEBE9ECA3762193
                                                                                                SHA-512:083A847557FBD51F1159D16158B79AEDFBB34863D9BF63ADD9D58F49BEF05E81F609A8EF37AC730A014B6EAF01D6DA7028D293177939E0C057C760ACBEF66BEB
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF........[.......;...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.u.p.p.o.r.t.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19394.0x19394.0px, 5131.3x5131.3mm..............................................................'.................".....%...........%...........;.......................6...............6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...........;...............'...........4..................................U.......8......4..........................m].......{..'....{......4............................{..P!..m]..P!...8......4.......................P!..U...........'.......=.......<.......>.......................%...........(...........'.......................%...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3088
                                                                                                Entropy (8bit):3.90788908337186
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KjdUieSdRmr1v23G760o/79NQXK7pljz6j92mvJd/Ej52l:Kj1ewAr1Ap57/7plKj9JP/R
                                                                                                MD5:98ECC84D34044487904F7D95B05F5131
                                                                                                SHA1:0B484B4E336F42C5CE2DEA7BEC8C2B78B5027C9C
                                                                                                SHA-256:F472B28DCC65806D57F8102E9D650132CCCEF65FC4FF989464AD030E67B72450
                                                                                                SHA-512:A0A8C58B4D31BFD59EBD996810EF8B9CFD69A4E9C715EA3E62385F307F74371B3853E97022A6488FB3B0AAF184CEF23CA183EB83556B55CEB42E46E64A031F7F
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF........N.......5...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.u.p.p.o.r.t...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19394.0x19394.0px, 5131.3x5131.3mm..............................................................'.......................%...........%...........;...............'...........4..................................U.......8......4..........................m].......{..'....{......4............................{..P!..m]..P!...8......4.......................P!..U...........'.......=.......<.......>.......................%...........(...........'.......................%...........%...........;...............M...i.......4...........................C........y......h......4........................t...X...Z..,L...=...C......4.......................v!...;..0....7.......7......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):8708
                                                                                                Entropy (8bit):3.9531219436921905
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:x8LeSH8g/21PEezqbPPqTdj5l6FGnM3aC97dI4SdPcd3t/ss0NGU:G9cn1cembnU6eMn9hHSA983
                                                                                                MD5:2F42373A284E123531AC1F6BA9DAE7A6
                                                                                                SHA1:8CB4A3A84F5AA212C8315E95A0A213BFC60A7AB0
                                                                                                SHA-256:E84E19AB19AAAD7561EFE9892716964A60477DF3B3BAAF3BF852956E7502BEDD
                                                                                                SHA-512:2DF4EC732207775E770BB86D72537F0E5332BE4656DF8C71B4D18D2F7788C527EDA6C2F3EDFB029FA5714A01BA347C9C15B3A0F030ABCAEC38C19A7A5B79A2E3
                                                                                                Malicious:false
                                                                                                Preview:................-..............W....... EMF....."..........C...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.w.i.t.c.h.-.s.e.s.s.i.o.n.0.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19129.1x19124.0px, 5061.2x5059.9mm..............................................................'.................".....%...........%...........;......................6...............6..............6.............=.......<.......>.......................%...........(...........'.......................%...........%...........;...........................4...................................9.......2...6...........2.......4...........................+..............6.......4................................................4...............................}.......y..O.......4........................u......Sr..P...Lo..W...6........6..S...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):8512
                                                                                                Entropy (8bit):3.9759058032653534
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:VBeIH8g/21PEezqbPPqTdj5l6FGnM3aC97dI4SdPcd3t/ss0NG7:zjcn1cembnU6eMn9hHSA98Q
                                                                                                MD5:A1BDCB0DD08090A9F7AD864701E68709
                                                                                                SHA1:8A74E9AB504211A3C3D94574490DF0FBFA057B02
                                                                                                SHA-256:8F21F7C1D0518BD8DA697B2FC546246B01340CCE4A93716D09BA567620CF8026
                                                                                                SHA-512:CEBFFBFDD46EECE99C354E987E575E0F588DC246C507FBBA7497FE270E529BBFDFC96868D5D4724192864F55A5FC547CF69802F081FFE06D047ED8C71C6C8564
                                                                                                Malicious:false
                                                                                                Preview:................-..............W....... EMF....@!..........=...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.w.i.t.c.h.-.s.e.s.s.i.o.n.0...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19129.1x19124.0px, 5061.2x5059.9mm..............................................................'.......................%...........%...........;...........................4...................................9.......2...6...........2.......4...........................+..............6.......4................................................4...............................}.......y..O.......4........................u......Sr..P...Lo..W...6........6..S.......4........................4...|..........SF......6........`..........4.......................7.......Np...~..Np..G...6.......Np......6.......Np..f...6.......Np......6.......Np..........4.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1072
                                                                                                Entropy (8bit):4.217992459940925
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wy1/fQumZU9UJVZFjG2PQOQGk+u735jw12+P5jwWzzDZZZZZZZD95yG:wy1/fQxrbQwu7pn+R/LZZZZZZZDPyG
                                                                                                MD5:0F644037C4627C2913D80F9E508ABA30
                                                                                                SHA1:EF5A49081829985811806CECE71BD20C0286784B
                                                                                                SHA-256:C729DAB84DB731D82A5F6FDD39B113ACBECFB541BD3FD9289922CAEC1EB27FE4
                                                                                                SHA-512:23FA904080F8FDD96012EA610CD86178C1DBD139BE1075D6D5896AD6C67C68A963BC1679F111E10EDE7DDF65F71AFA0A40C8AF6D58F53B1CD3B02A44F4342BE6
                                                                                                Malicious:false
                                                                                                Preview:....t...x...................E....r..?... EMF....0...&...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................3...3...........3...3...............'.......................%..........._...4.......,.......,...............................%...........;...............3...G...X...|...v...................................=.....G.....x...x.h.x.....=.....=...................3.....=.......h.........3.G.=...................d...X...|...........x...............q...........Y.....d...!.......h...........m.Y.).........q.....)...m.Q...v...v.h.v...Q.!...d.=.......<.......>...............ay..ay..............;...................i...X...L.......g...B.............i...~.................+...@...@...@.~.+.i...i.=.......<.......>...............ay..ay..............;.......................X...............=...j.................5...5...5...5...5...5...5...?...?...?...V...h...h.(.h.;.V.;.?.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;...(.......=.......<...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1072
                                                                                                Entropy (8bit):4.2319280796274095
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wy1/fQumZUPUJVZFjG2PQOQGk+u735jw12+P5jwWzzDZZZZZZZD95yG:wy1/fQx1bQwu7pn+R/LZZZZZZZDPyG
                                                                                                MD5:A308C00B8316C9AAEC0348ED5B83FFB8
                                                                                                SHA1:B1B5846CFCB2FD1EFB39A14211114CFE539EBC97
                                                                                                SHA-256:6228EEA2D472EBC86F9CC22D7D9676BD52A936FFE91C0BE79A4331587AFEE0F0
                                                                                                SHA-512:2709A65EB1191B93B51009BBD14DAFB51EEFBC841412443DF8C11E9027F7E2F034357268C633309426EBC6BB30BE84504CB0D48048DE339B51423F52479B5CE9
                                                                                                Malicious:false
                                                                                                Preview:....t...x...................E....r..?... EMF....0...&...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................3...3...........3...3...............'.................".....%..........._...4.......,.......,...............................%...........;...............3...G...X...|...v...................................=.....G.....x...x.h.x.....=.....=...................3.....=.......h.........3.G.=...................d...X...|...........x...............q...........Y.....d...!.......h...........m.Y.).........q.....)...m.Q...v...v.h.v...Q.!...d.=.......<.......>...............ay..ay..............;...................i...X...L.......g...B.............i...~.................+...@...@...@.~.+.i...i.=.......<.......>...............ay..ay..............;.......................X...............=...j.................5...5...5...5...5...5...5...?...?...?...V...h...h.(.h.;.V.;.?.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;...(.......=.......<...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):2048
                                                                                                Entropy (8bit):3.223355074935682
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:F2tlItzJjKg/lRqfwanjiFKFSAwk/gNUDt2rjzGL2r7l96AG3df2x:CqfGg/lRqfzOFKFSAJQOt2aL2XIdf2x
                                                                                                MD5:B197826202CEA5B600E5457C558AAC6C
                                                                                                SHA1:9E4DA6FF56C437F7B831117DF56A2B6C40E5593E
                                                                                                SHA-256:5A227AE6587FACF7BCCA8A1440483350187285A2AACAB8B0B3C2F5C65B0DF19A
                                                                                                SHA-512:69AB75523CA42A89E7098E401B8FA6DAD078EF68C82F0C08F768242DDFA4E458EED1B1EA4ACEF39656635D191051BD1A8AB4A9D03C8223CC63AB19418A933CCF
                                                                                                Malicious:false
                                                                                                Preview:.................(...(...........T...T.. EMF........C.......5...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.y.s.i.n.f.o...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...4...%...Drawing=819.0x818.0px, 216.7x216.4mm................................................................'...............888.....%...........%...........;................"..........4......................._.......X...................4...................................................4...........................K.......S........"......4............................%.......'.......'......4.......................X....'.._....%..."..."......4........................%..S....'..K....'..........4........................'.......%......."......=...............S ..G ......4............................#......[%......[%......4.......................b...[%.......#......G ......4...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1308
                                                                                                Entropy (8bit):5.017675197671491
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wOomumuJJaaSFS33ExCcRH6PXApZa4B0Bt5jwxAHwrKzxsOvKun5yG:wrmxOJaaSFS33ExCoHwikoGDiGyG
                                                                                                MD5:C744201838E19B7B3E008AB07E91477C
                                                                                                SHA1:1C99F311F4815DC87FEA9BD4BFE0063EDB26C100
                                                                                                SHA-256:0027044E44C0485C4DB7769F4C5A0647D6F8EDD1950CB0B35572973D6B858714
                                                                                                SHA-512:0E978074B2E43504B61DA9476A3D7962F171E46D6D261ABE63358DF299914ACA8F9A98CD8220FC7C17D61517AF5E5D964425767E783F1A274FB3F3D70F02A07A
                                                                                                Malicious:false
                                                                                                Preview:....t...............#..../.........F... EMF........"...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s......................................................................./.............../...............'.......................%..........._...4.......,.......,...............................%...........;...................-...X...................%...~...:...:...:...:...9...9...@...E...E...E.o.@.P.7.3.x...x...x...........|...F...F...F...B...8.~.1.....................l._.`.J...J...J...J...B...9.............................`...`...`...m.X...5...4...4...4.................~...................................:...:...:...:...:...;...V...s...................'...'...'...+...5...=.........................3.x.3.x.3.x.W.............................#...#.9.#.9.#.9.#.B.#.I...I...]...]...].............y...z...z...z.<...<...<...C...M...R.....A...A...A...<...2...-.=.......................X...L.......|...............r..... .........r.~...~...~........... .........=.......<.......>...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1308
                                                                                                Entropy (8bit):5.033892081431033
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wOomumMJJaaSFS33ExCcRH6PXApZa4B0Bt5jwxAHwrKzxsOvKun5yG:wrmxwJaaSFS33ExCoHwikoGDiGyG
                                                                                                MD5:5B67043C9200D49F53672B2F0495DE19
                                                                                                SHA1:4B37699F8B3B36AE41A28EC9833149B9CE26F261
                                                                                                SHA-256:0A1FC6792B978A2AD7E1146A62A2592F97A9D913006421B203DEF511FAF1A839
                                                                                                SHA-512:AF5FAAC14B559832E0F3D194B808F50FB3D3F3D87775344D20621995B83FEAE9303F2D16324589E6CC46E2689C96B3A52F4D455AB7F746A29C46061AB24E8494
                                                                                                Malicious:false
                                                                                                Preview:....t...............#..../.........F... EMF........"...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s......................................................................./.............../...............'.................".....%..........._...4.......,.......,...............................%...........;...................-...X...................%...~...:...:...:...:...9...9...@...E...E...E.o.@.P.7.3.x...x...x...........|...F...F...F...B...8.~.1.....................l._.`.J...J...J...J...B...9.............................`...`...`...m.X...5...4...4...4.................~...................................:...:...:...:...:...;...V...s...................'...'...'...+...5...=.........................3.x.3.x.3.x.W.............................#...#.9.#.9.#.9.#.B.#.I...I...]...]...].............y...z...z...z.<...<...<...C...M...R.....A...A...A...<...2...-.=.......................X...L.......|...............r..... .........r.~...~...~........... .........=.......<.......>...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):2856
                                                                                                Entropy (8bit):3.3427696768893984
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:kMGa6MPYYQRUol488vU45HPzBP2+ElluVmWIV2pp4CVzYvghC2S:3GAPYYmUoWlrVP2+ECnDB0
                                                                                                MD5:932EC340D5FA6CFF2069B98AAB8E75A7
                                                                                                SHA1:BA68D3EFDC51CC13E1BAD482C54CFF6670EDEEB2
                                                                                                SHA-256:52FC714957CF5B7A47B4518515F07032FDA09372FF88EB85FE94F2FDE0ED610D
                                                                                                SHA-512:ACF860A5AEB00E09A45D7BF1BCA61035A0A506A7563829D336F013F95420ECBD8696813F0B36B4B64419A6CE9946CF1503C7B9A0700BF22B8147987525832D42
                                                                                                Malicious:false
                                                                                                Preview:.................%...'...........O.._T.. EMF....(...Y.......9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...w.i.n.s.e.r.v.i.c.e.s...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...4...%...Drawing=770.0x815.0px, 203.7x215.6mm................................................................'...............888.....%...........%...........;...............B%......6........!..E.......4........................!..E....!..E....!..8.......4........................"......T"..|...T"..........4.......................T".......".......!......6........$..[.......4.......................)%......B%.......%..H...6.......`"..........4........................".......!......Z!......6...........s.......4.......................L.......X...........F...6...................4...........................X...........>.......6.......\...........4...................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):4663
                                                                                                Entropy (8bit):4.913105063850274
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:cjk9WwiAKvKko0KkoQTiFL8p+jAI5uI95w3toVRn+XFY3PAvl:qk9WwOvo0oQTidYeAI5/9MtoVRn6esl
                                                                                                MD5:5C354820C6EBDCEB20F8263B332911CF
                                                                                                SHA1:5BCD73CC82A1840DB1D44F46F4DE890E8D927B84
                                                                                                SHA-256:A8692B99682A8AB5FAE6338A5958AA5B05D32A487DBCAA23B17322B0B47B5879
                                                                                                SHA-512:A14198499D046E776BEE1D98993D2F4D78D6AF305E971F01D0304ACF472F3A0AA212A42C4158526B1E3D9CC3B5247D780A767B05C4A0010FD3299C036EFF0265
                                                                                                Malicious:false
                                                                                                Preview:<?xml version="1.0" encoding="utf-8" standalone="yes"?>..<Reskinning>..<Text>.. <VisitWebSiteUrl>https://www.firedaemon.com</VisitWebSiteUrl>.. <HomeSiteTitle>www.firedaemon.com</HomeSiteTitle>.. <HomeSiteUrl>https://www.firedaemon.com</HomeSiteUrl>.. <RegisterTitle>www.firedaemon.com/pricing</RegisterTitle>.. <RegisterUrl>https://www.firedaemon.com/pricing</RegisterUrl>.. <Support>For support of your FireDaemon Technologies product..please visit the FireDaemon Support Portal at</Support>.. <SupportLinkTitle>Get Technical Support</SupportLinkTitle>.. <SupportLinkUrl>https://www.firedaemon.com/support</SupportLinkUrl>..</Text>..<Graphics hover-file-suffix="-hover">.. <Application>.. <SplashScreenImage filename="splash-screen.emf" viewport="363 0"/>.. <WindowIcon filename="logo.emf"/>.. <ApplicationImage filename="logo.emf" viewport="35 35"/>.. <CaptionImage filename="branding.emf" viewport="-13 20"/>.. </Application>.. <Sectio
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):238672
                                                                                                Entropy (8bit):5.5838323741895
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:PrV7eU1O4jjUlEJvdBi2Cuflv1/Q2kKVUjd3TstO7Db:FewjUlE9i2Cuflv257v
                                                                                                MD5:E6E5CE8D09944E03254155510AB6BFED
                                                                                                SHA1:D3885D1DA48B08751DD70A19762B9C08F12DB477
                                                                                                SHA-256:B459B7126E15701B58B847F10CAAF4AE78F0D38B3515B6B00A8D3CEAB5AA7FB3
                                                                                                SHA-512:B506D326CDD0F40E79C499BC5004DE62B339F5231B58F316A49F7163B43A2F23CBA2435285CCF691AAEB2E7885DA4325C5D71F81FA396D9145939EEFBDF2BAC0
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3..'w..tw..tw..tw..tv..t.{.u}..t.{.ux..t.{.uY..t~.@tZ..tw..t9..t.x.uu..t.x.uv..t.x,tv..t.x.uv..tRichw..t........................PE..d.....&f.........." ...'............XX....................................................`................................................. ........`...9...@.......r..P2..............p.......................(.......@............................................text............................... ..`.rdata...V.......X..................@..@.data........0......................@....pdata.......@.......$..............@..@_RDATA.......P.......4..............@..@.rsrc....9...`...:...6..............@..@.reloc...............p..............@..B........................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:ISO-8859 text, with CRLF, LF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):8630
                                                                                                Entropy (8bit):4.628808626948879
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:rxjh/XwL8ol7cYM6wzeO2IzH/MUZh/dCm7HSD01yaMpOnWOM:rSZcDXYkMUZh/d5SeyauOnWV
                                                                                                MD5:0D884165DDEABE8C0A80B99CF1A029F5
                                                                                                SHA1:33E1B7E87FB6C4EE6CF7B813D2C17BE4514894A0
                                                                                                SHA-256:DDE41B16ED84304AF145774CD547971CEF58F0E39CB3C0F1AA4F640AE1B8F49F
                                                                                                SHA-512:F530B9E2E1E7E5ECD21865A3D32D2F7AF106F2F89173CBCAB4964AE579570AEC7234605F7918ECCCD6A854817BC3B9E772EA44B57506A45A9188D6B094A6941A
                                                                                                Malicious:false
                                                                                                Preview:FireDaemon End User License Agreement (EULA) ....You should carefully read this Software License Agreement ("Agreement") prior ..to using, installing, copying, or duplicating any FireDaemon Technologies ..Limited ("FDT") software products ("Software") named: .... * FireDaemon Pro.. * FireDaemon Pro OEM.. * FireDaemon Fusion.. * FireDaemon Fusion OEM.. * FireDaemon Zero.. * FireDaemon Zero OEM.. * FireDaemon ZeroInput.. * FireDaemon daeMON.. * FireDaemon Synkronize.. * FireDaemon Certify One ....By downloading or copying or installing or using the Software you implicitly ..agree to all terms and conditions as set out within this Agreement and terms ..of use set out below. ....This Agreement applies to all versions of the Software whether current or ..obsolete, supported, or unsupported. ....This Software product is licensed, not sold. It is and shall always remain, ..the absolute and unrestricted property of FDT. Nothing in this Agreement shall ..prejudice, impair, jeopardise, or otherw
                                                                                                Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (308), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1532
                                                                                                Entropy (8bit):5.013135065307003
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:2dtGTGbW8BC1eZ41484YAdW4NeB99NdB9945ZS49YB9N9z:csTP8BC1+41484jdW4NW99Nz9945ZS4U
                                                                                                MD5:3F3FCD623B9229B05B24563E28C7662E
                                                                                                SHA1:8F6314B704FE4618DDBD50E5CB4141C9BE7773FF
                                                                                                SHA-256:BBCF341E4F95A40F65313C52DF854552F5B42618A30194453E8CFF3F5D26DE80
                                                                                                SHA-512:CE029975CF0A38A1ED3C3465A08E05791F716BA1E765CAE7FC2CA2A7F024413D46AF528F79C947F1FE9569C60A49C0947581F69E7C115777DCF43F87E09CDD9F
                                                                                                Malicious:false
                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<swid:software_identification_tag xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:swid="http://standards.iso.org/iso/19770/-2/2008/schema.xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://standards.iso.org/iso/19770/-2/2008/schema.xsd software_identification_tag.xsd">.. <swid:entitlement_required_indicator>false</swid:entitlement_required_indicator>.. <swid:product_title>FireDaemon Pro</swid:product_title>.. <swid:product_version>.. <swid:name>5.4.10</swid:name>.. <swid:numeric>.. <swid:major>5</swid:major>.. <swid:minor>4</swid:minor>.. <swid:build>10</swid:build>.. <swid:review>0</swid:review>.. </swid:numeric>.. </swid:product_version>.. <swid:software_creator>.. <swid:name>FireDaemon Technologies Limited</swid:name>.. <swid:regid>regid.2000-01.com.firedaemon</swid:regid>.. </swid:software_creator>.. <swid:software_licensor>.. <swid:name>FireD
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):19
                                                                                                Entropy (8bit):3.47135448701393
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:etsWl2QP:etsWJP
                                                                                                MD5:F91D9B9E08DC227C9A555D18E4CD40E8
                                                                                                SHA1:E29F7B6DE3811A27169E0A5AB83F2EE1B1089035
                                                                                                SHA-256:8B6D9C9B0E3CE88766E6B4A0145B5A4F364877B89F42A1A0EA72DA9641850AAB
                                                                                                SHA-512:52E16AEBE909C2BB1AAD43F11E0B0E6AC7D66F7475213045BC034B13BC6E00D6BA19C048E6BFB4762882941584520A88395B6BF2C6B52AEBE30874ADB294486B
                                                                                                Malicious:false
                                                                                                Preview:5.4.10-0-g0ccfb35b.
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):23028048
                                                                                                Entropy (8bit):7.903951356955649
                                                                                                Encrypted:false
                                                                                                SSDEEP:393216:3GcI+EGEjPzmiCTqjnGSlCcvRchKwd/d3KEVyHRnzkIL0knqdRycZwmD3:WcI+EGEjPVG2nLRcUkKZHtokneR/ZwE3
                                                                                                MD5:85BCF18C247619F157BB66C59283BC54
                                                                                                SHA1:9FFC8D1AF864B73A50F9B95475CB7B53A96EF5E7
                                                                                                SHA-256:9105A2BFB52B971DF10DF6B89F26676CDEC5C6D43878C7A1E66A77A286B607DD
                                                                                                SHA-512:7B51AE8B373932BF02498539A98C2F107A43355ED0C55BDD22B39DB9447FD944DBDE7405F3C973897E73576EF7C376327CF86CE50ECB6981F969AE6D442BA70A
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......'G.Mc&..c&..c&...T...&...T..b&......w&......z&.......&...T..o&...T..x&...T..j&...T..b&..c&...$.......'....|.b&..c&..b&......b&..Richc&..........................PE..L...;O.f.........."....'..).........0. .......)...@..........................@=.......`...@...................................4.<.....5.l............7_..)...`:.d.......p...................@.........+.@.............). ...\.4.@....................text...z.).......)................. ..`.rdata..";....)..<....).............@..@.data.........4..4....4.............@....didat........5.......5.............@....rsrc...l.....5.......5.............@..@.reloc..d....`:.......9.............@..B................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:modified
                                                                                                Size (bytes):26
                                                                                                Entropy (8bit):3.95006375643621
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                Malicious:false
                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1571
                                                                                                Entropy (8bit):5.264980168528461
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:cy8M13pu2nsberCqU1IKjvdgCvIx+9U23J3/b1SHEBkDtZrqGa:d13nrCqU1IqdrvIx+9UU4DtZM
                                                                                                MD5:412450500B749637F25522AEEB63A4A0
                                                                                                SHA1:0F0E1B4AF62C3C71911740B5A8576F425162B66C
                                                                                                SHA-256:26763F2843292209B5F5D28CCB6AD5EF673049FC0322A2217448FF71BE1E4902
                                                                                                SHA-512:4CF5F9A24006E27428631768871BB1E2127CB072BAF06DFD441FC7B2958C6BA2DD29D5BD4A219322F0DC55A582D6F408F0467D005FD095ED467F2F01D75D6F1A
                                                                                                Malicious:false
                                                                                                Preview:<?xml version="1.0" encoding="utf-8" standalone="yes"?>..<Service fd:version="6" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fd="http://xml.firedaemon.com">...<Identification useDefaultPrefix="true" startUpMode="3" sidType="0" programType="1"/>...<Categorizing/>...<Program/>...<Options>....<Process priority="0"/>....<JobType>0</JobType>....<ConsoleApp>false</ConsoleApp>....<InteractWithDesktop>true</InteractWithDesktop>....<ShowWindow>0</ShowWindow>....<PreShutdown>false</PreShutdown>....<AppendLogs>true</AppendLogs>....<EventLogging>true</EventLogging>...</Options>...<LifeCycle startupTime="50" uponExit="7" uponFlap="3" flapCount="0" uponFail="0" failCount="1" uponHang="1" hangPeriod="3" shutdownType="2" shutdownDelay="5000"/>...<Dependencies/>...<Logon/>...<RedirectIO/>...<Debug/>...<Environment/>...<Scheduling>....<fds:schedules xmlns:fds="http://xml.firedaemon.com/scheduling/v3"/>...</Scheduling>...<EventPrograms/>...<DlgResponder>....<Enabled>false</Enabled>....<Cl
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Apr 22 18:39:02 2024, mtime=Sun May 26 23:13:58 2024, atime=Mon Apr 22 18:39:02 2024, length=17290944, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):1044
                                                                                                Entropy (8bit):4.643827510213275
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8mse37dJQP/+KS7zyAQ6dUq70dUGJqU7fyfm:8mB7dePW3p/dUqodUj
                                                                                                MD5:B25CBBA3A20488987CF6011CC53507D1
                                                                                                SHA1:FB3F5D8BE324009AD2CF0985886DB12725A0A38E
                                                                                                SHA-256:A497C5EFD29ABE5679783460B4A37882E4CF7D7B72EB222129696C7A6DD89493
                                                                                                SHA-512:DEB9DCEE30F3656B2FB2D8179B5590D9D9D6CD7FB664886E934B2864F68BAB14173C23B47E1286B0CD7C9E248ABBC4C84E2BD6902FD21C68EEE099D6B89F5541
                                                                                                Malicious:false
                                                                                                Preview:L..................F.... ....F.......7.....F..................................P.O. .:i.....+00.../C:\.....................1......X....PROGRA~1..t......O.I.X......B...............J......N..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....f.1......X....FIREDA~1..N......X...X.......B........................F.i.r.e.D.a.e.m.o.n. .P.r.o.....n.2......X. .FIREDA~1.EXE..R......X.X.......B....................:5..F.i.r.e.D.a.e.m.o.n.U.I...e.x.e......._...............-.......^...........01.......C:\Program Files\FireDaemon Pro\FireDaemonUI.exe..?.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.F.i.r.e.D.a.e.m.o.n. .P.r.o.\.F.i.r.e.D.a.e.m.o.n.U.I...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.F.i.r.e.D.a.e.m.o.n. .P.r.o.\.........&................c^...NI..e.2.......`.......X.......061544...........hT..CrF.f4... ...2=.b...,...W..hT..CrF.f4... ...2=.b...,...W.........A...1SPS.XF.L8C....&.m.%................S.-.1.-.5.-.1.8.........9...1SPS..mD..pH.H@..
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows 95 Internet shortcut text (URL=<https://www.firedaemon.com/user-guides/firedaemon-pro-5>), ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):240
                                                                                                Entropy (8bit):4.945123826586171
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:HRYFJblvstxA5tn77kGLQ9mCBVMh0B8aH1MUmIALv:HRYFJB0txAt/BCjMraVM1IQ
                                                                                                MD5:D642F29CD4465DF219A4C4C454BFC5DE
                                                                                                SHA1:35EE0C32606BC6CB3B76714311BD4CBEE5AD80FE
                                                                                                SHA-256:016755101F9DE02BE7665C99479F28C60780B9B6CC6B567D08FFE07A10C8197E
                                                                                                SHA-512:7ACD2CA1FE138597A149A9B30485B7384B8D74F6394C38B45A2F19A78C1BAA94C38517ED246A766471A0633225317B048E299FD440A93996F094F356CDA10F58
                                                                                                Malicious:false
                                                                                                Preview:[InternetShortcut]..IconIndex=0..IconFile=C:\Program Files\FireDaemon Pro\FireDaemonUI.exe..URL=https://www.firedaemon.com/user-guides/firedaemon-pro-5..WorkingDirectory=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FireDaemon Pro\..
                                                                                                Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (308), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1532
                                                                                                Entropy (8bit):5.013135065307003
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:2dtGTGbW8BC1eZ41484YAdW4NeB99NdB9945ZS49YB9N9z:csTP8BC1+41484jdW4NW99Nz9945ZS4U
                                                                                                MD5:3F3FCD623B9229B05B24563E28C7662E
                                                                                                SHA1:8F6314B704FE4618DDBD50E5CB4141C9BE7773FF
                                                                                                SHA-256:BBCF341E4F95A40F65313C52DF854552F5B42618A30194453E8CFF3F5D26DE80
                                                                                                SHA-512:CE029975CF0A38A1ED3C3465A08E05791F716BA1E765CAE7FC2CA2A7F024413D46AF528F79C947F1FE9569C60A49C0947581F69E7C115777DCF43F87E09CDD9F
                                                                                                Malicious:false
                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<swid:software_identification_tag xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:swid="http://standards.iso.org/iso/19770/-2/2008/schema.xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://standards.iso.org/iso/19770/-2/2008/schema.xsd software_identification_tag.xsd">.. <swid:entitlement_required_indicator>false</swid:entitlement_required_indicator>.. <swid:product_title>FireDaemon Pro</swid:product_title>.. <swid:product_version>.. <swid:name>5.4.10</swid:name>.. <swid:numeric>.. <swid:major>5</swid:major>.. <swid:minor>4</swid:minor>.. <swid:build>10</swid:build>.. <swid:review>0</swid:review>.. </swid:numeric>.. </swid:product_version>.. <swid:software_creator>.. <swid:name>FireDaemon Technologies Limited</swid:name>.. <swid:regid>regid.2000-01.com.firedaemon</swid:regid>.. </swid:software_creator>.. <swid:software_licensor>.. <swid:name>FireD
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Apr 22 18:39:02 2024, mtime=Sun May 26 23:13:56 2024, atime=Mon Apr 22 18:39:02 2024, length=17290944, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):1026
                                                                                                Entropy (8bit):4.669204809906128
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8msL37dJQP/+KS7zyACdUq70dUGJqU7fyfm:8mc7dePW3pCdUqodUj
                                                                                                MD5:7C5BCBDEE2589B42F932409BF4353975
                                                                                                SHA1:4C4506518F18AB1A8C006F955ABD5E36D2861F7C
                                                                                                SHA-256:F4E39D91CC06DB0DA8F4FF8A5CE1F1AA6B485DDE64ABA9D2A426105F9E5EC2CF
                                                                                                SHA-512:42F0D91250A443571EC2BF720E95A9EA853066E52944F5A62A4C8D4053C36085431EB70C28014D2F3BF8A412752CE8F8CF04B54A37068D16E859FB529FA21791
                                                                                                Malicious:false
                                                                                                Preview:L..................F.... ....F.......!.....F..................................P.O. .:i.....+00.../C:\.....................1......X....PROGRA~1..t......O.I.X......B...............J......N..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....f.1......X....FIREDA~1..N......X...X.......B........................F.i.r.e.D.a.e.m.o.n. .P.r.o.....n.2......X. .FIREDA~1.EXE..R......X.X.......B....................:5..F.i.r.e.D.a.e.m.o.n.U.I...e.x.e......._...............-.......^...........01.......C:\Program Files\FireDaemon Pro\FireDaemonUI.exe..6.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.F.i.r.e.D.a.e.m.o.n. .P.r.o.\.F.i.r.e.D.a.e.m.o.n.U.I...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.F.i.r.e.D.a.e.m.o.n. .P.r.o.\.........&................c^...NI..e.2.......`.......X.......061544...........hT..CrF.f4... ...2=.b...,...W..hT..CrF.f4... ...2=.b...,...W.........A...1SPS.XF.L8C....&.m.%................S.-.1.-.5.-.1.8.........9...1SPS..mD..pH.H@..=x.....h....H.....
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):298848
                                                                                                Entropy (8bit):6.876081005812582
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:MHeIw9AJ0BTph0lhSMXlBXBW/xZ5aghyS:M+Iw9A8ph0lhSMXleH5bhh
                                                                                                MD5:4258614276E672EE4ADC8B30763E5192
                                                                                                SHA1:4869014828EB4A8258D24B68B3B84CE593064A28
                                                                                                SHA-256:C11A633415FFAEEAEBFF1563EAAEE7A0B245AFF8D0A0A4B2A7FE4F51456DA3B9
                                                                                                SHA-512:013752ABE1888CF978BB71306C4437BEDF4621E208B849676DD3E2B0818A0A51BC0076564EBD52DBC9A42935C05B843E4BAF7218DA33A281592B5054F126D0C1
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X.w.9.$.9.$.9.$tK.%.9.$tK.%.9.$tK.%.9.$e..%.9.$e..%.9.$e..%.9.$tK.%.9.$.9.$l9.$T..%.9.$T..%.9.$T.N$.9.$.9&$.9.$T..%.9.$Rich.9.$........................PE..L....T.f.........."!...'............@...............................................cV....@A.........................&......P'..x....`...............R..`=...p...... ...p...........................`...@............................................text............................... ..`.rdata..dq.......r..................@..@.data........@.......$..............@....rsrc........`.......0..............@..@.reloc.......p.......6..............@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):15086
                                                                                                Entropy (8bit):2.9169468593135157
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:+f+OFx/DgstjfDaf///////aorGbaX8PSccl1q12xfnW1orsKc:+WqDgOQ///////aoZsP+/qAVnWursKc
                                                                                                MD5:1E80DE80CEFEE55D7CFDA0DF2EDCF3B2
                                                                                                SHA1:6E567D732354BBB21F9A57BBB72730C497F35380
                                                                                                SHA-256:4E64F4E40D8CBFF082B37186C831AF4B49E3131C62C00A0CF53E0A6E7E24AC2B
                                                                                                SHA-512:5EFEA023B18FFD5B87A19837BA2C72C179B55B7C3071B773A032C63D7268DBE25E2902AE8B111AD83A4F005346B378C7A75033ADAEE90805BCB4FEC2822E54C0
                                                                                                Malicious:false
                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):15086
                                                                                                Entropy (8bit):2.7901346596966383
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:+n5lkX/1//AJffffPTb6ylHJxnSfFN5pM2C:+5lkX/K
                                                                                                MD5:FD64F54DB4CBF736A6FC0D7049F5991E
                                                                                                SHA1:24D42FB471AAA7BCD54D7CCB36480F5ADD9B31D4
                                                                                                SHA-256:C269353D19D50E2688DB102FEF8226CA492DB17133043D7EB5420EE8542D571C
                                                                                                SHA-512:EC622AFAB084016F144864967A41D647E813282CB058F0F11E203865C0C175BA182E325A6D5164580FF00757C8475B61DE89CCC8E892E1B030E51B03AD4EAFB4
                                                                                                Malicious:false
                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PC bitmap, Windows 3.x format, 499 x 58 x 24, resolution 2835 x 2835 px/m, cbSize 87054, bits offset 54
                                                                                                Category:dropped
                                                                                                Size (bytes):87054
                                                                                                Entropy (8bit):1.413132607801836
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ZqK7Lekf114JF1sW8IxAl2zSTzShutWulWLCTRxuI7FAy/7UdBymSUhWQnaLLA6y:Zp7ffD4D1FdzmzShuHhRxN7FmF8QdP/
                                                                                                MD5:262E847799798A277A172017466FC9CB
                                                                                                SHA1:F7B3894BE7978A5E72FD6914C1064AFD813F27EB
                                                                                                SHA-256:290A3DE59A6DC31D8C31E39B58A7E51EF128060F8FDE664B74957BD546E32852
                                                                                                SHA-512:4DBA75BF8189A3BB3B77CCBC14D6C2A2420C375625530E5D1CE6A0D7586A38B0664BD0EA1196A021BC3717791B98F1182A236CDEC8F16D964F360DBCD84B8523
                                                                                                Malicious:false
                                                                                                Preview:BM.T......6...(.......:.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 16 colors, 4 bits/pixel, 16x16, 8 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):2862
                                                                                                Entropy (8bit):3.160430651939096
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:QFFZ+f+zd+kHeNTM9/+Xz++++++++YWWS0i6I:QFFEw4Xc+D++++++++ypi9
                                                                                                MD5:983358CE03817F1CA404BEFBE1E4D96A
                                                                                                SHA1:75CE6CE80606BBB052DD35351ED95435892BAF8D
                                                                                                SHA-256:7F0121322785C107BFDFE343E49F06C604C719BAFF849D07B6E099675D173961
                                                                                                SHA-512:BDEE6E81A9C15AC23684C9F654D11CC0DB683774367401AA2C240D57751534B1E5A179FE4042286402B6030467DB82EEDBF0586C427FAA9B29BD5EF74B807F3E
                                                                                                Malicious:false
                                                                                                Preview:..............(...6...........h...^......... .h.......(....... .........................................................................................................................................................wv....."""""o.."""""o..www""......"/.....""......"/......r.........................?...........................................?......(....... ..................................................."..... .". .6.-.9.;.<.;.D.3.,...4...9...O.,.Q.$.M.2.S.:.\.1.U.$._.1.F.G.I.A.`.@.w.q...|...q...{.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):15086
                                                                                                Entropy (8bit):3.57715132031736
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:+728OQ6YxsPq7v8N+2RdHKb80000000000000000000000000MqfqF2Nnnu8jgLe:+72LQWPq7vEFXVCVKuM4expgz
                                                                                                MD5:C23AF89757665BC0386FD798A61B2112
                                                                                                SHA1:FD4958B62F83EDF6774FCF7C691CC3270B82AA0B
                                                                                                SHA-256:031ED0378F819926D7B5B2C6C9367A0FB1CBAE40E1A3959E2652FE30A47D52F2
                                                                                                SHA-512:5727ABA9CD972C8F25B31F2A8E698CA2CAE640427A62A0EA4092FD426B907D39BAF58B8724B6E37965E76BE90EAA329F7D4A7EE4688922ED796D54E4377FC8CC
                                                                                                Malicious:false
                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%....................................................................................................................................................................................................................................................................................................x...t..f..f..t.....x...".......................................................................................................................................................d................................d..............................................................................................................................................N.k................................................j....Z..............................................................................................................................o.d..........................................................d...s......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):15086
                                                                                                Entropy (8bit):3.2912578217465134
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:+728OQ6UfPsw8PX4E0000000000000000000000000rggggj88jgLiqYTqfI0008:+72LQpPswSXtA4vJbvi
                                                                                                MD5:BE6D2F48AA6634FB2101C273C798D4D9
                                                                                                SHA1:21D1B2E7BCA49FE727E1C3A505E28E609EC53CC7
                                                                                                SHA-256:0E22BC2BF7184DFDB55223A11439304A453FB3574E3C9034A6497AF405C628EF
                                                                                                SHA-512:8BC2C9789640ED0E6F266FDC27647F7CE510EFE06ED1225BB8510F082E6C009E7911AEC38F21DE405FA68A418513DA2DC541EDB53F4FA6887603596EBD29F463
                                                                                                Malicious:false
                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%....................................................................................................................................................................................................................................................................................................x...t..f..f..t.....x...".......................................................................................................................................................d................................d..............................................................................................................................................N.k................................................j....Z..............................................................................................................................o.d..........................................................d...s......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):15086
                                                                                                Entropy (8bit):3.486912391627119
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:+jsnrGWGIxANQAI2DZ4uHnIdUsbTgvCh3gs//oUvz4tbr4/w:+YzxkQAj4eIdqv8T//3+bsw
                                                                                                MD5:3FBB7DDBC13EDF109E3ACAA7A4A69A4E
                                                                                                SHA1:BF53201D998ED6E6F2E07584EFDA9585113AEB0E
                                                                                                SHA-256:F8429073C7A83377AD754824B0B81040D68F8C1350A82FF4DCCF8BC4BF31F177
                                                                                                SHA-512:CF818A9E88002D373019C0F3C9AF1BE27F20E074C662973898724124EC40F95CEC89F73D4A2F693C73D63981109EFB135057DEEC9245865C3F6351C128AB93D2
                                                                                                Malicious:false
                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%......................................................................................................................................................................................................................_....w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w..I..............2.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.....J............S....w..4...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...;....w..>......................?.w......Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y...Y.
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):15086
                                                                                                Entropy (8bit):3.347251063198798
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:+h7OMtMrJbDG0UDLHMrhmZ1galQpAAAAAAAAAAAS55qjOlr9n:+6g0uyi1ZQpAAAAAAAAAAASXqjOp9n
                                                                                                MD5:8595D2A2D58310B448729E28649443D6
                                                                                                SHA1:08C1DF6FBF692F21157B2276EB1988AC732FF93C
                                                                                                SHA-256:27F13C4829994B214BB1A26EEF474DA67C521FD429536CB8421BA2F7C3E02B5F
                                                                                                SHA-512:AE409B8F210067AC194875E8EBF6A04797DF64FA92874646957B2213FB4A4F7DA2427EF1ED8D35CD2832B2A065E050298BAC0FC99C2A81DE4A569A417C2A1037
                                                                                                Malicious:false
                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%.....................................................................................................................{...............................................................................................................................................................................................rqr............................................................................................................................................................................................rqr............................................................................................................................................................................................tst............................................................................................................................................................................}................yxy...................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):20780
                                                                                                Entropy (8bit):5.892647428199657
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:HGJKeFafkGvAhBmUDLjzTsj1VOXG0F3Y/uCs:mJJcfkGIhoUDLq1VOXG0wub
                                                                                                MD5:B61BFDFF67116B9B701399F311ED6648
                                                                                                SHA1:05E92D7FE69F665EB37080480D70F13F1F01E268
                                                                                                SHA-256:D6B724522B29CDE3E21D1CC2024C25FE3E9BAA9E4A7B021454BA005FC089C304
                                                                                                SHA-512:4A38E29F4C4B9CBB15FA5205126024BDC46706065E6A391FE9A41BDD54422D43ED8DEC6978ED2090F6513A8D7A9C6FC678CC49CE30628DDE8112CCA79CFE8B04
                                                                                                Malicious:false
                                                                                                Preview:const HKLM = &H80000002..const msiMessageTypeInfo = &H04000000..const WshRunning = 0..const msiDoActionStatusSuccess = 1..const msiDoActionStatusFailure = 3..const msiInstallStateAbsent = 2......function ReadAllFromAny(exec).. output = "".... with exec.. do while not .StdOut.AtEndOfStream or not .StdErr.AtEndOfStream.. if not .StdOut.AtEndOfStream then.. output = output & "STDOUT: " & .StdOut.ReadLine() & vbNewLine.. end if.... if not .StdErr.AtEndOfStream then.. output = output & "STDERR: " & .StdErr.ReadLine() & vbNewLine.. end if.. loop.. end with.... ReadAllFromAny = output..end function....function ExecuteAndLog(cmd).. set WshShell = CreateObject("WScript.Shell").... set exec = WshShell.Exec(cmd).... collectedOutput = "".. do while exec.Status = WshRunning.. collectedOutput = collectedOutput & ReadAllFromAny(exec).. loop.... if Len(collectedOutput) > 0 then.
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):15086
                                                                                                Entropy (8bit):3.9105220993102248
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:+7d0iiiiiiiuiiiiiiiZiiiiii0DMiiiiiiZiiiiiPiiiiiDfiiiiiMiiiii1Ji3:+TB4Gds1E2fVE5MF+mJwnwewO
                                                                                                MD5:EAC3781BA9FB0502D6F16253EB67B2B4
                                                                                                SHA1:5EFF4FCDC405732702432008AB43164CA6F37101
                                                                                                SHA-256:F864E8640C98B65C6C1B9B66A850661E8397ED6E66B06F4424396275488AF1BE
                                                                                                SHA-512:D108687995B5B02778FC7ACF3A66706E761103B1EE47305D852BF9A190BDF1722B4C6277A13B65BDAD9F4E3F92406F5C7B1B06444D1493F2D4B1AAEAF4176E06
                                                                                                Malicious:false
                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%....................................................................................................x...t..f..f..t.....x...".......................................................................................................................................................d................................d...........................................................................................i...N...N...N...N...N...N...N...N...N..S...`.....s.k................................................j....Z.................................................................................N.......................................N.......d..........................................................d...s.............................................................................N......................................If...c..................................................................d....X..
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):22880
                                                                                                Entropy (8bit):6.92148790541871
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:Jawk1Q3rOXrj3woG79owoG790Xa/rl9qX2Ip4Ruu0qjdAA1m5wMvaSu7unbTTGE:Ja/YF77P77IKrLy2Ip4kXqxf1mlv2Cnf
                                                                                                MD5:48C4AFC2AA96E30A14BA6FD7F58BF229
                                                                                                SHA1:8ACA9B5B858CE4174EB9BA51D193E781F93FBEC7
                                                                                                SHA-256:BC98B47D869A577F70717ECAE69718A102F68CF8CA6CA223DA24A08C057154A2
                                                                                                SHA-512:E88F0256D6DD1B24BAB9580FA725F6CF831429625CDB0EC6194592BE75ABE88BF1B6ED9A3B2464E8B5A89D2BCD9F2873F6403432B0C9AD2350CDA49507634065
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Er9.$.j.$.j.$.jgV.k.$.j.$.j.$.jG..k.$.jG..k.$.jG..j.$.j.$.j.$.jG..k.$.jRich.$.j........PE..L...UT.f.........."!...'............@........ ...............................`.......3....@E........................p".......$.......@..h...............`=...P..`....!..p............................................ ..X............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...h....@......................@..@.reloc..`....P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):15086
                                                                                                Entropy (8bit):3.8375433162027344
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:+SqmR4fTBOTPsbZX78rXSEUFJVkKuCWGDiPlBaBR6J/g/ic9teKUwj11FQ:+SqmiTXZLPjkKuCNU7wic6PR
                                                                                                MD5:1FFFE5C3CC990D0C012A428A59B2AE46
                                                                                                SHA1:FAE8042826087D9BB4CD4194E7453D56A773EA64
                                                                                                SHA-256:45791627AE8E67E6B616117CF21F04DA381722FAF08D07C0C25E0F28C9B8F82B
                                                                                                SHA-512:694D63747AD129CA06EBD743E4090642E557F2260C62AA625321BC309C1E2E58D9BFFF1E0AEE37EFFE5FD4628938AD89B659C9ABB43FDC2CF2285212C1A209F2
                                                                                                Malicious:false
                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%.............................................................................................................................................................................................................................................................................................@..z......u..m..d..c..m..z..........`...%..............................................................................................................................l....g..c..c..c..c..c..c..c..c..c..c..c..c..c..c..x.......-.......................................................................................................=...g..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c.......F.............................................................................................c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):15086
                                                                                                Entropy (8bit):3.5353892544389707
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:+7mrhLDFPIc+Q0VDnSOVKaZ8y4mV4pZeJh:+OhHFPvJurSV24mVb
                                                                                                MD5:915E40A576FA41DC5F8486103341673E
                                                                                                SHA1:528CF57F3775638E721C20A6988DBD322FB39273
                                                                                                SHA-256:BF21B2BC3E7253968405F3D244CDB1C136672A5BDB088B524A333264898A2D11
                                                                                                SHA-512:66385B58942BAF62B6B33AB646EA981D4A6682F8570B7DF4EFA1A7F4536CB35FE065803314877E95338B8DFB9A854E06A110BD0C2A2D3CE3A7C587E35006649E
                                                                                                Malicious:false
                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%....................................................................................................................................................................................................................................................................................................x...t..f..f..t.....x...".......................................................................................................................................................d................................d..............................................................................................6bbb.III.III.iii................................N.k................................................j....Z...............................................................................+RRR.III.III.III.III.TTT....(..................o.d..........................................................d...s......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PC bitmap, Windows 3.x format, 1 x 200 x 24, cbSize 854, bits offset 54
                                                                                                Category:dropped
                                                                                                Size (bytes):854
                                                                                                Entropy (8bit):3.802531598764924
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kUGGGGGGGGjg/QUVdLbCKKKKKKWqqqqqqr:kGUVdnCKKKKKKWqqqqqqr
                                                                                                MD5:4C3DDA35E23D44E273D82F7F4C38470A
                                                                                                SHA1:B62BC59F3EED29D3509C7908DA72041BD9495178
                                                                                                SHA-256:E728F79439E07DF1AFBCF03E8788FA0B8B08CF459DB31FC8568BC511BF799537
                                                                                                SHA-512:AB27A59ECCDCAAB420B6E498F43FDFE857645E5DA8E88D3CFD0E12FE96B3BB8A5285515688C7EEC838BBE6C2A40EA7742A9763CF5438D740756905515D9B0CC5
                                                                                                Malicious:false
                                                                                                Preview:BMV.......6...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):327520
                                                                                                Entropy (8bit):6.848269397178206
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:w4On4ohHO24qLsEhNFph0lhSMXlBXBW/pSc4:On4+H/4qYiFph0lhSMXleEc4
                                                                                                MD5:41A5FE027A3F53B50A657CB10B38581A
                                                                                                SHA1:490F6363A6EC3A0D36CD4902403CBE9BC0AE6538
                                                                                                SHA-256:5192627E1AA12C647EF99C321229166AB5855F3544333B1243D37B3920D6C89E
                                                                                                SHA-512:C9EBE06ECEF899AC11B211AEE5A269FE9F26495034173C1F67E368F714E700A432731C2A3A0257DBD50C8EB3AC019179882B2816515B193C9FB60B22A7CDFDB3
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........{...{...{.G.x...{.G.~.2.{.G.....{.V]....{.V]x...{.V]~...{.G.z...{...z...{.g^r...{.g^{...{.g^....{.....{.g^y...{.Rich..{.................PE..L...XT.f.........."!...'............ ........ ......................................=.....@A...............................x...P.......................`=...........g..p....................h.......f..@............ ...............................text...:........................... ..`.rdata...|... ...~..................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PC bitmap, Windows 3.x format, 499 x 312 x 24, resolution 2835 x 2835 px/m, cbSize 468054, bits offset 54
                                                                                                Category:dropped
                                                                                                Size (bytes):468054
                                                                                                Entropy (8bit):1.7050481133113173
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:GR/mT0ck6zfdFLiSruXNeQSguEGt0lUH/GLmr2UdRdtEFAT9UZ/:/M62
                                                                                                MD5:17D1981285310015E2765067A043B8C0
                                                                                                SHA1:2046102C738CBC431E856D5D965D57B5E1A3A5E1
                                                                                                SHA-256:A784EB876FF801BEB75D83EBBC55FFFA9CFDCEA53824EB2058A903B7A215727A
                                                                                                SHA-512:6015EF803EB296D3E70DEBC779AC0031B5D7DC0683F6B31BAEF454EF458830D5D56CB6BBCE2094083C551C16EFF44EBFBD3AFE47B4A45427AB69D83E9CF3C455
                                                                                                Malicious:false
                                                                                                Preview:BMV$......6...(.......8...............................".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..$.."..!..!..#.. ..".."..!..!..!..!.."..".."..!.."..".."..".."..".."..".."..!..!.. ..".."..!.."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..".."..!.. ..!.. ..!..#..".."..".."..".."..".."..".."..".."..".."..$.."..........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):359016
                                                                                                Entropy (8bit):6.762318379423883
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:G0WwyOOteoxSdIjXxk+9O3M7lnph0lhSMXlBXBWq8fJxohEHs:3VOterdj+9O3inph0lhSMXl38whEHs
                                                                                                MD5:10B3636DF10384A63657C30F31B2838D
                                                                                                SHA1:36CE7F17DE64EB98ED02A3554D9B9D3FA56D524D
                                                                                                SHA-256:D91F8486F715A9A023CC4D7A55221B6D7F4643FB4600018E1E4321B7033F4AAA
                                                                                                SHA-512:47E2FA0E704B017F2544F1988CB1AFD05837736F74200C24E4A8F1BEAE1EEFBBCC6502403B6F6BAE8AA197D8D6E3BCBEAA1182E4CB6FEAAE040A07DDD708B6B1
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..g>..g>..g>..g>..g>ayc?..g>ayd?..g>ayb?..g>...>..g>.f?..g>..f>..g>Pzn?..g>Pzg?..g>Pz.>..g>Pze?..g>Rich..g>........PE..d...-.&f.........." ...'.N..........H.....................................................`.............................................\...\...h....p.......@.......D..h6......,...p...p.......................(...0...@............`...............................text....M.......N.................. ..`.rdata.......`.......R..............@..@.data........ ......................@....pdata.......@......................@..@_RDATA.......`.......8..............@..@.rsrc........p.......:..............@..@.reloc..,............@..............@..B................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):29265
                                                                                                Entropy (8bit):3.9952049050523954
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:34YEDwpp75PyCFLgk6ash/mX429l17zom760l+aR/UKwl:9ZpZz8lF
                                                                                                MD5:EFD8C1A5611A56D51B3D506BB03F72BD
                                                                                                SHA1:838DD282C2F940F19530F77172DA0C9315340083
                                                                                                SHA-256:846E6CE2430390496ABC46059392CDD24893280ABCFF6C2C152265DF99A7FF85
                                                                                                SHA-512:ABA46914426F3C15A84D1BEEE1CCD3D28470E18DA172D49A7743634A4A52A323EA4DAA0BDD1A5B04A30C63E95C30D5B0C5A1E6C5E5E8A404AD49816F71B5D9A6
                                                                                                Malicious:false
                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<instrumentationManifest.. xsi:schemaLocation="http://schemas.microsoft.com/win/2004/08/events eventman.xsd".. xmlns="http://schemas.microsoft.com/win/2004/08/events".. xmlns:win="http://manifests.microsoft.com/win/2004/08/windows/events".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:xs="http://www.w3.org/2001/XMLSchema".. xmlns:trace="http://schemas.microsoft.com/win/2004/08/events/trace">.. <instrumentation>.. <events>.. <provider.. name="FireDaemon Technologies Limited-FireDaemon Pro-Service".. guid="{145f0f18-a78f-56af-0f5b-4d60a93a34ba}".. symbol="FDProETW".. message="$(string.ProviderName)".. resourceFileName="Core.dll".. messageFileName="Core.dll">.. <channels>.. <channel name="FireDaemon Technologies Limited-FireDaemon Pro-Service/Operational" chid="Operational
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):359016
                                                                                                Entropy (8bit):6.762318379423883
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:G0WwyOOteoxSdIjXxk+9O3M7lnph0lhSMXlBXBWq8fJxohEHs:3VOterdj+9O3inph0lhSMXl38whEHs
                                                                                                MD5:10B3636DF10384A63657C30F31B2838D
                                                                                                SHA1:36CE7F17DE64EB98ED02A3554D9B9D3FA56D524D
                                                                                                SHA-256:D91F8486F715A9A023CC4D7A55221B6D7F4643FB4600018E1E4321B7033F4AAA
                                                                                                SHA-512:47E2FA0E704B017F2544F1988CB1AFD05837736F74200C24E4A8F1BEAE1EEFBBCC6502403B6F6BAE8AA197D8D6E3BCBEAA1182E4CB6FEAAE040A07DDD708B6B1
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..g>..g>..g>..g>..g>ayc?..g>ayd?..g>ayb?..g>...>..g>.f?..g>..f>..g>Pzn?..g>Pzg?..g>Pz.>..g>Pze?..g>Rich..g>........PE..d...-.&f.........." ...'.N..........H.....................................................`.............................................\...\...h....p.......@.......D..h6......,...p...p.......................(...0...@............`...............................text....M.......N.................. ..`.rdata.......`.......R..............@..@.data........ ......................@....pdata.......@......................@..@_RDATA.......`.......8..............@..@.rsrc........p.......:..............@..@.reloc..,............@..............@..B................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):532830
                                                                                                Entropy (8bit):3.8360401599463825
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:RjFzgvcD6NJGGb43mJL80szsF3f2w0FpOgShgCl1gtxoEhYD+Dc9Ao2iBBlz9x33:RjK
                                                                                                MD5:2E95FA4131F64E5B321BF9DA48C56009
                                                                                                SHA1:944CBA8D6316ADD59CABA064CF4C5DCD95037031
                                                                                                SHA-256:9263AC7270002FDEBDC6DF65DAB94DCD39AC6096294CD5D30E84C47882BFA458
                                                                                                SHA-512:5C19E065796BDBBC19DBDA9DA1099EC257268B15A4356D5C5461E68878E171D1C96CD08D17D367D2C9F20946E27B8AAE402080AA98CB35090252B417C9FE769A
                                                                                                Malicious:false
                                                                                                Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .2.6./.0.5./.2.0.2.4. . .2.0.:.1.3.:.3.2. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.D.e.s.k.t.o.p.\.F.i.r.e.D.a.e.m.o.n.-.P.r.o.-.x.6.4.-.5...4...1.0...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.8.C.:.B.8.). .[.2.0.:.1.3.:.3.2.:.3.0.9.].:. .S.O.F.T.W.A.R.E. .R.E.S.T.R.I.C.T.I.O.N. .P.O.L.I.C.Y.:. .V.e.r.i.f.y.i.n.g. .p.a.c.k.a.g.e. .-.-.>. .'.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.F.i.r.e.D.a.e.m.o.n. .T.e.c.h.n.o.l.o.g.i.e.s. .L.i.m.i.t.e.d.\.F.i.r.e.D.a.e.m.o.n. .P.r.o. .5...4...1.0.\.i.n.s.t.a.l.l.\.9.D.2.7.6.1.7.\.F.i.r.e.D.a.e.m.o.n.-.P.r.o.-.x.6.4.-.5...4...1.0...m.s.i.'. .a.g.a.i.n.s.t. .s.o.f.t.w.a.r.e. .r.e.s.t.r.i.c.t.i.o.n. .p.o.l.i.c.y.....M.S.I. .(.c.). .(.8.C.:.B.8.). .[.2.0.:.1.3.:.3.2.:.3.0.9.].:. .S.O.F.T.W.A.R.E. .R.E.S.T.R.I.C.T.I.O.N. .P.O.L.I.C.Y.:. .C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):359016
                                                                                                Entropy (8bit):6.762318379423883
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:G0WwyOOteoxSdIjXxk+9O3M7lnph0lhSMXlBXBWq8fJxohEHs:3VOterdj+9O3inph0lhSMXl38whEHs
                                                                                                MD5:10B3636DF10384A63657C30F31B2838D
                                                                                                SHA1:36CE7F17DE64EB98ED02A3554D9B9D3FA56D524D
                                                                                                SHA-256:D91F8486F715A9A023CC4D7A55221B6D7F4643FB4600018E1E4321B7033F4AAA
                                                                                                SHA-512:47E2FA0E704B017F2544F1988CB1AFD05837736F74200C24E4A8F1BEAE1EEFBBCC6502403B6F6BAE8AA197D8D6E3BCBEAA1182E4CB6FEAAE040A07DDD708B6B1
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..g>..g>..g>..g>..g>ayc?..g>ayd?..g>ayb?..g>...>..g>.f?..g>..f>..g>Pzn?..g>Pzg?..g>Pz.>..g>Pze?..g>Rich..g>........PE..d...-.&f.........." ...'.N..........H.....................................................`.............................................\...\...h....p.......@.......D..h6......,...p...p.......................(...0...@............`...............................text....M.......N.................. ..`.rdata.......`.......R..............@..@.data........ ......................@....pdata.......@......................@..@_RDATA.......`.......8..............@..@.rsrc........p.......:..............@..@.reloc..,............@..............@..B................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):359016
                                                                                                Entropy (8bit):6.762318379423883
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:G0WwyOOteoxSdIjXxk+9O3M7lnph0lhSMXlBXBWq8fJxohEHs:3VOterdj+9O3inph0lhSMXl38whEHs
                                                                                                MD5:10B3636DF10384A63657C30F31B2838D
                                                                                                SHA1:36CE7F17DE64EB98ED02A3554D9B9D3FA56D524D
                                                                                                SHA-256:D91F8486F715A9A023CC4D7A55221B6D7F4643FB4600018E1E4321B7033F4AAA
                                                                                                SHA-512:47E2FA0E704B017F2544F1988CB1AFD05837736F74200C24E4A8F1BEAE1EEFBBCC6502403B6F6BAE8AA197D8D6E3BCBEAA1182E4CB6FEAAE040A07DDD708B6B1
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..g>..g>..g>..g>..g>ayc?..g>ayd?..g>ayb?..g>...>..g>.f?..g>..f>..g>Pzn?..g>Pzg?..g>Pz.>..g>Pze?..g>Rich..g>........PE..d...-.&f.........." ...'.N..........H.....................................................`.............................................\...\...h....p.......@.......D..h6......,...p...p.......................(...0...@............`...............................text....M.......N.................. ..`.rdata.......`.......R..............@..@.data........ ......................@....pdata.......@......................@..@_RDATA.......`.......8..............@..@.rsrc........p.......:..............@..@.reloc..,............@..............@..B................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):327520
                                                                                                Entropy (8bit):6.848269397178206
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:w4On4ohHO24qLsEhNFph0lhSMXlBXBW/pSc4:On4+H/4qYiFph0lhSMXleEc4
                                                                                                MD5:41A5FE027A3F53B50A657CB10B38581A
                                                                                                SHA1:490F6363A6EC3A0D36CD4902403CBE9BC0AE6538
                                                                                                SHA-256:5192627E1AA12C647EF99C321229166AB5855F3544333B1243D37B3920D6C89E
                                                                                                SHA-512:C9EBE06ECEF899AC11B211AEE5A269FE9F26495034173C1F67E368F714E700A432731C2A3A0257DBD50C8EB3AC019179882B2816515B193C9FB60B22A7CDFDB3
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........{...{...{.G.x...{.G.~.2.{.G.....{.V]....{.V]x...{.V]~...{.G.z...{...z...{.g^r...{.g^{...{.g^....{.....{.g^y...{.Rich..{.................PE..L...XT.f.........."!...'............ ........ ......................................=.....@A...............................x...P.......................`=...........g..p....................h.......f..@............ ...............................text...:........................... ..`.rdata...|... ...~..................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):5038592
                                                                                                Entropy (8bit):6.043058205786219
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:vVkDvLSkqdbEsuV+ebMh8w+/H8pF/bmlEyGjWvcP1xQ+X7TqVAMPLfQyim8kznsY:2Ll+Mn0WHl9VA2ic/
                                                                                                MD5:11F7419009AF2874C4B0E4505D185D79
                                                                                                SHA1:451D8D0470CEDB268619BA1E7AE78ADAE0EBA692
                                                                                                SHA-256:AC24CCE72F82C3EBBE9E7E9B80004163B9EED54D30467ECE6157EE4061BEAC95
                                                                                                SHA-512:1EABBBFDF579A93BBB055B973AA3321FC8DC8DA1A36FDE2BA9A4D58E5751DC106A4A1BBC4AD1F425C082702D6FBB821AA1078BC5ADC6B2AD1B5CE12A68058805
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e.D!...!...!...(.V.C...5..."...5...&...5...)...!......5...:...5... ...5...R...5.:. ...5... ...Rich!...................PE..d...p............." .........D...............................................`M.....'.M...`A........................................@.H.L&....I......@K.H.....I..............@M.....`J:.p.......................(....%..............@.......$.H......................text...4B.......D.................. ..`.wpp_sf.....`.......H.............. ..`.rdata...L*......N*.................@..@.data...hD...PI......*I.............@....pdata........I......2I.............@..@.didat.......0K.......J.............@....rsrc...H....@K.......J.............@..@.reloc.......@M.. ....L.............@..B........................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):5038592
                                                                                                Entropy (8bit):6.043058205786219
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:vVkDvLSkqdbEsuV+ebMh8w+/H8pF/bmlEyGjWvcP1xQ+X7TqVAMPLfQyim8kznsY:2Ll+Mn0WHl9VA2ic/
                                                                                                MD5:11F7419009AF2874C4B0E4505D185D79
                                                                                                SHA1:451D8D0470CEDB268619BA1E7AE78ADAE0EBA692
                                                                                                SHA-256:AC24CCE72F82C3EBBE9E7E9B80004163B9EED54D30467ECE6157EE4061BEAC95
                                                                                                SHA-512:1EABBBFDF579A93BBB055B973AA3321FC8DC8DA1A36FDE2BA9A4D58E5751DC106A4A1BBC4AD1F425C082702D6FBB821AA1078BC5ADC6B2AD1B5CE12A68058805
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e.D!...!...!...(.V.C...5..."...5...&...5...)...!......5...:...5... ...5...R...5.:. ...5... ...Rich!...................PE..d...p............." .........D...............................................`M.....'.M...`A........................................@.H.L&....I......@K.H.....I..............@M.....`J:.p.......................(....%..............@.......$.H......................text...4B.......D.................. ..`.wpp_sf.....`.......H.............. ..`.rdata...L*......N*.................@..@.data...hD...PI......*I.............@....pdata........I......2I.............@..@.didat.......0K.......J.............@....rsrc...H....@K.......J.............@..@.reloc.......@M.. ....L.............@..B........................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1571
                                                                                                Entropy (8bit):5.264980168528461
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:cy8M13pu2nsberCqU1IKjvdgCvIx+9U23J3/b1SHEBkDtZrqGa:d13nrCqU1IqdrvIx+9UU4DtZM
                                                                                                MD5:412450500B749637F25522AEEB63A4A0
                                                                                                SHA1:0F0E1B4AF62C3C71911740B5A8576F425162B66C
                                                                                                SHA-256:26763F2843292209B5F5D28CCB6AD5EF673049FC0322A2217448FF71BE1E4902
                                                                                                SHA-512:4CF5F9A24006E27428631768871BB1E2127CB072BAF06DFD441FC7B2958C6BA2DD29D5BD4A219322F0DC55A582D6F408F0467D005FD095ED467F2F01D75D6F1A
                                                                                                Malicious:false
                                                                                                Preview:<?xml version="1.0" encoding="utf-8" standalone="yes"?>..<Service fd:version="6" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fd="http://xml.firedaemon.com">...<Identification useDefaultPrefix="true" startUpMode="3" sidType="0" programType="1"/>...<Categorizing/>...<Program/>...<Options>....<Process priority="0"/>....<JobType>0</JobType>....<ConsoleApp>false</ConsoleApp>....<InteractWithDesktop>true</InteractWithDesktop>....<ShowWindow>0</ShowWindow>....<PreShutdown>false</PreShutdown>....<AppendLogs>true</AppendLogs>....<EventLogging>true</EventLogging>...</Options>...<LifeCycle startupTime="50" uponExit="7" uponFlap="3" flapCount="0" uponFail="0" failCount="1" uponHang="1" hangPeriod="3" shutdownType="2" shutdownDelay="5000"/>...<Dependencies/>...<Logon/>...<RedirectIO/>...<Debug/>...<Environment/>...<Scheduling>....<fds:schedules xmlns:fds="http://xml.firedaemon.com/scheduling/v3"/>...</Scheduling>...<EventPrograms/>...<DlgResponder>....<Enabled>false</Enabled>....<Cl
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):503048
                                                                                                Entropy (8bit):7.42091241601757
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:e57SaQWo3ZUezgCSiCYx0lXuWRGuQBGBYKEJ4KaQoSj79ncX:4eD3CJXW0lIuQ49EJ4TSlncX
                                                                                                MD5:AFE528DAD37C3C12B6C78616C8F6BA99
                                                                                                SHA1:EE87B17A12139F8501A3639A73C0984D958A6035
                                                                                                SHA-256:F27E900D63D16BDB638CD03C3C9E10B19324F86ADC67DCFC7A85DDC9DFE92B07
                                                                                                SHA-512:496D24FECC2F8434FBDB843F5DE75EB0E8876B4E7F223D9EFFA3213C488EBC9F8325CDC9E2A0BE6D2E16298724B0953BE9FBE685965D65198D62199FA7BD7359
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ...N.S...!...0.,.H.;.an.....%.h1...a.......?hJD..X.9.......Q.....t..=.P#./................................................................................................................................................................................PE..d...&.&f.........." ...'._.......0...w....................................... ......qe....`..........................................w.......p....... ..0B...........z...3...w...............................w..(....................................................................................... ..`....................................@..@........`$..........................@............0..................................................................@..@.rsrc...0B... ...@..................@..@.............p.......D..............`...........................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):5290024
                                                                                                Entropy (8bit):7.600904199420353
                                                                                                Encrypted:false
                                                                                                SSDEEP:98304:hEgCmT86eTYKgWJKUKA0fW0timw7ME1kiuR1AMRrt:QmTUTY/WQUK1fdcPYwkiuReMRrt
                                                                                                MD5:C3EB05490FBCAD0EB4D4BC66A92220DC
                                                                                                SHA1:9366306066B3C00C22BDC97935F2E003315A0744
                                                                                                SHA-256:1E57D4F157EB9308F4594932CF74A9972A567954CDA0D8892EA7C01368E632B4
                                                                                                SHA-512:3CFCDB773DACAEEE465FF248139201DBAE381AE72CFD8EFC987C376D09C3EFFEC410C4717578BA55C4827570ECAEE4EC676223F0D77C211016DD1DFD8AE4D314
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...........Q..HQ..HQ..HQ..HP..H..HS..H...I\..H...IC..H...I..HX.MHE..H...IP..H...IP..H...IL..HQ..H...H...Iz..H...IP..H..!HP..H...IP..HRichQ..H........................PE..d...=.&f.........." ...'.....:E.....|........................................ P.......Q...`.........................................0....u...N........I..z..h...,|....O.(.....P.`.......T.......................(.......@...............(............................text............................... ..`.rdata..............................@..@.data....~8......l8..h..............@....pdata...z....I..|....H.............@..@_RDATA........I......PI.............@..@.rsrc....z....I..|...RI.............@..@.reloc..`.....P.......O.............@..B........................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Revision Number: {E87D1F75-6AF1-468D-8B53-FCCCA6F08190}, Number of Words: 0, Subject: FireDaemon Pro, Author: FireDaemon Technologies Limited, Name of Creating Application: FireDaemon Pro, Template: x64;1033, Comments: This installer database contains the logic and data required to install FireDaemon Pro., Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Mon Apr 22 20:41:44 2024, Last Saved Time/Date: Mon Apr 22 20:41:44 2024, Last Printed: Mon Apr 22 20:41:44 2024, Number of Pages: 450
                                                                                                Category:dropped
                                                                                                Size (bytes):5298688
                                                                                                Entropy (8bit):6.461611162726304
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:ShQ9U6prOxLjVmOPVvUKzULV953Ya4uvlQwyPhvUYsEx5sycFTzn795k0zjjZno9:2VvNAvEvUZpycltWxBE/5Mwc
                                                                                                MD5:AF7DCB1E6E1884F89FE8767DAD224FCE
                                                                                                SHA1:034CF439233121D0A4CB1D239B07BFD771F38DE8
                                                                                                SHA-256:DCEFDF2E05815E23BB787B22B54BC65A3683D484BFEEBE7F1F66CFE9FA407F39
                                                                                                SHA-512:BFF5A77B9EE4708C41EB3C4DA9588C5BCF3E9E979F6198C559867DA6E938CEF0FA456F49156425C9262AD9611303B1D688A10C00C737BCFC805EB8599E93B675
                                                                                                Malicious:false
                                                                                                Preview:......................>...................Q...................................z.......N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\.......................................................Z...[...\...]...^..._...`...a...b.......h...............................................c...d...e...f...g...h...i...j...k...l...m...n...o...p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`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):4900592
                                                                                                Entropy (8bit):6.794706384179722
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:LMBNiEfKV7dEp7z4EAlotD7Khf8csji2c6jhaQ9zpttliFMpqaJ7RRU7bohicbpY:LM8JdA7z4ElV4xoS6jhxpN9RDhRoT
                                                                                                MD5:CE1AF0E50F5204CCA814332D1DB937F1
                                                                                                SHA1:B72219E827ADEEBFD1FB010B40714E8136A8B6DA
                                                                                                SHA-256:5E91FA5D08D0D1283F974915F729928966EEF694A2828BB99FDD0C779233AEFE
                                                                                                SHA-512:2C53DFB62EC5D558A61CFD93415561C4F7502FF6B3447F94AA686965CCBDE41C444CD02771E9B078344F8FD2982E222572DDCE5FDDFFCDC2CBC0522A5F846C60
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........o<...o...o...o...o...o;I.n...o;I.n...of.zo...o.o...o.J.n...o;I.n...o...n...o...n...o...n...o...o...o.J.n...o.J.o...o.J.n...oRich...o................PE..d.....&f.........."....'.x...zA.....P..........@.............................PJ.....|.K...`...........................................................H.,?..X.C..i....I......@J.....`{..T....................}..(.......@.......................@....................text...lv.......x.................. ..`.rdata...............|..............@..@.data....'<..@....<..,..............@....pdata..0f...pG..h...:G.............@..@_RDATA........G.......G.............@..@.shared.......G.......G.............@....rsrc...,?....H..@....G.............@..@.reloc.......@J.......I.............@..B........................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):5720816
                                                                                                Entropy (8bit):6.888941471211112
                                                                                                Encrypted:false
                                                                                                SSDEEP:98304:BhLKtjbEn+H0Doyj0tylkmY+N/sXmcBc2eZcn0lyICGCdf:BhOtMnpDoMDeP+BSmcB30QGq
                                                                                                MD5:25300A4371287862B1B6F5CE5EEB7040
                                                                                                SHA1:87C197B30A93064CD03293F35FFE1C001529DF55
                                                                                                SHA-256:C2D7F9368D571A4947DC6B8D1E58F6AECBAC1121EA774E608CCD36D530E71D80
                                                                                                SHA-512:77486B04F9BB5F8C84CD2B60D15F5D0B58ED50E69E549627DBBCBD2B0362BC71BC30973CCA7FC84816B4B61618CB619F88AF694A48E4419F33D5C87DB1D6F3F2
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Z.BZ.BZ.BZ.B[.B.p.CT.B.p.CH.B...BX.BS..BN.B.s.CX.B.p.C..B...C[.B...C[.B...C{.BZ.B...B.s.CC.B.swB[.B.s.C[.BRichZ.B........PE..d...t.&f.........."....'.p....K......4.........@..............................V.......W...`..................................................".......@T..F....B..y...^V.......V.....@`..T....................b..(.......@.................... ..@....................text....n.......p.................. ..`.rdata..|............t..............@..@.data....OD..`...:D..T..............@....pdata...u....S..v....S.............@..@_RDATA.......0T.......T.............@..@.rsrc....F...@T..F....T.............@..@.reloc........V......LV.............@..B........................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):17290944
                                                                                                Entropy (8bit):6.8014932751570845
                                                                                                Encrypted:false
                                                                                                SSDEEP:196608:XKlZuorgUsVJr3oX6hprRIWXYgBTrD8oI1lsrmJoC2HOvJngosT8JWGgT:XMZVrgUGr3oKhprJXY4NIDKZNjR
                                                                                                MD5:AA20619DD394046CD32E0A2B6FEB0A0E
                                                                                                SHA1:B8DEFAA39C5E08E921E9E6128BD5CA1D85B16F05
                                                                                                SHA-256:C63D4BC9B671EF198FA1FFF2FDB86C120C4B459B9932680D8E49411EC39497E3
                                                                                                SHA-512:8D2FAD46975D4B49B7C2984F2794950E112AFF443BCA33FC0D59FC45134AD0223D09D37BAD13C2F23B048C5A0B2E4F6F2B9A0E0300510EA8C99135E64F225634
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........R.WU3s.U3s.U3s.U3s.T3s.ALw.C3s.ALv..3s..Kw.D3s..Kv.T3s..Ku.T3s.....T3s...w.D3s...p.@3s..;..W3s.\K..C3s...r.W3s...v..2s..Kr.n3s.U3r..6s...z..3s.....T3s...q.T3s.RichU3s.........PE..d.....&f.........."....'..t..T.......f.........@.....................................=....`....................................................\........;...........`...v...P...7..pp..T....................r..(....Xv.@............ t..'.....`....................text.....t.......t................. ..`.rdata...K#.. t..L#...t.............@..@.data.....Q..p....P..X..............@....pdata...~...........j..............@..@_RDATA..............................@..@.rsrc....;.......<..................@..@.reloc...7...P...8...(..............@..B........................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1328
                                                                                                Entropy (8bit):3.570772590580566
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YZt4ptzCjzuZxS596rPlMN2G6RPwnKUGU4T+A5R2lt24EdKcg4Tk4tnKqcqE3SVR:YZtAtzCjqAnN2pU4TzOEdlT5cqNV2U
                                                                                                MD5:8C662B64A67DFB4974A6AEC49DCBD505
                                                                                                SHA1:187D8C58D7F2D6D0BCFB29E61A5325194C52EA5B
                                                                                                SHA-256:0CCE1DAA7A2698550CC23158E83D1317B5C3F5DAAF7B4DF17613050413A1F4C6
                                                                                                SHA-512:76968A04D7719E3945BB2C3843A73BA009111E31BD1985EB2B726A0AC8F459E2C637FE126821AE176960404809F362E157E85CE6C6DC0DC11DBB7F52BD79BD76
                                                                                                Malicious:false
                                                                                                Preview:................|...|................... EMF....0...2.......?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...a.d.d.-.s.e.r.v.i.c.e.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19052.6x19052.6px, 5041.0x5041.0mm..............................................................'.................".....%...........%...........;...............D.......6...............6...........D...6.......D...D...=.......<.......>.......................%...........(...........'.......................%...........%...........;................1......6...............6............o......4............................W......\D......\D......4...........................\D.......W.......o..6...............6........j..........4........................R.......?......?..........4........................?.......R.......j......6...............6...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1132
                                                                                                Entropy (8bit):3.728844153365748
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:opetzHjq0tgMxyNKwbuetrxLy8zAvgyYBJgOtoJ9lH25:oYRe0tgqItdxn3OIUHH25
                                                                                                MD5:6536DDADCA9286060E3279503C63E539
                                                                                                SHA1:AE5158D8FAD47CDB5987D8113FD55F5EA888C8F1
                                                                                                SHA-256:09311DC6335D6080D90C0A9DD62CD74656888B61C052E72BEBB17C0346CE08AA
                                                                                                SHA-512:AA241E6AD4522FBA72A73405A2D120974DFE1A4935B757AB3DFDF9842BAEF83AD38F3B868DEC3F41EF765420C8A75AF876E1D34A37A02282D443BFBF76A49B81
                                                                                                Malicious:false
                                                                                                Preview:................L...L...........#...#... EMF....l...%.......9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...a.d.d.-.s.e.r.v.i.c.e...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19052.1x19052.1px, 5040.9x5040.9mm..............................................................'.......................%...........%...........;................1......6...............6............o......4............................W......\D......\D......4...........................\D.......W.......o..6...............6........j..........4........................R.......?......?..........4........................?.......R.......j......6...............6............5......4............................M......#a......#a......4...........................#a.......M.......5..6...............6........1..........4........................H......N\......N\..........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):804
                                                                                                Entropy (8bit):3.570393155525888
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wFOMum8h6Hguf8o5jw5oH195jwf873swc5yG:wFVxvvdtVRiyG
                                                                                                MD5:8C9D03D3AF4454E175499396C1C78608
                                                                                                SHA1:133AAB63FF443AC13D9BB105175909FCF0E491C6
                                                                                                SHA-256:FC868AA6F5DC768D3A2FA58639591B1BC9B84B567BBB68E928207CAF06644CCB
                                                                                                SHA-512:3CD7AF6904511AFC772B6CA457149DF981AC99342731E4C0B866BDC969EF1514B61C9FB556FB040621546B1BFAE7933003077FA5DC93B04006BD63454384C70E
                                                                                                Malicious:false
                                                                                                Preview:....t.......)............ ......._..!... EMF....$...#...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s.......................................................................................................'.......................%..........._...4.......,.......,...............................%...........;...................i...X...L.......'.....................................i...E...)...)...)...E...i.=.......<.......>...............ay..ay..............;...............O...i...X...L.......'...Q...........O...2.................i...E...)...).2.).O.E.O.i.=.......<.......>...............ay..ay..............;...................i...X...L.......'...................o...K...(.........i...E.(.).K.).o.)...E...i.=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1504
                                                                                                Entropy (8bit):3.1155006013543987
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Iektz2UYjFqSkSVQ/6V2WcEV2W41w63OQV2E:VkQUYQSxVQm2WcE2W41wQOI2E
                                                                                                MD5:70799139AAC8BB520F25DDC901FB657A
                                                                                                SHA1:1065549D856898984DEC4718C16A3922266584A7
                                                                                                SHA-256:B883336C30138DA9B3C070C87C7F25284F2DFD7948D32231DB83E73CC6E6DA86
                                                                                                SHA-512:B9433822D285CB511DAEDB9264C25674EE11A373128A0ECA02B34CCC81DE0261EA09C78220036B4120F93E8F7F122C87B6D2112A458E1CCF99812DD548A3D9D1
                                                                                                Malicious:false
                                                                                                Preview:................w...E............5..G... EMF........5.......H...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...a.d.d.i.t.i.o.n.a.l.-.m.e.n.u.-.h.o.r.i.z.o.n.t.a.l...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...0...$...Drawing=518.0x128.0px, 137.1x33.9mm.............................................................'.......................%...........%...........;...............K... .......4.......................K...........@...+...@.......4.......................v...@............... .......4...........................^...v.......+...........4...............................K...^...K... ...=.......<.......>.......................%...........(...........'.......................%...........%...........;................... .......4...............................[...@.......@.......4...........................@............... .......4.......................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):14092
                                                                                                Entropy (8bit):3.67957740535023
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:9xwCEG0RRcGpeqXtPFHjlO7vnpfjdiZ4W4A4BZtrZa:9xwNcdqdPFDg7xdK34dBjVa
                                                                                                MD5:7B2A16B84A5319E64989398F87A1B94C
                                                                                                SHA1:C08AB6DEE5E032AE8DEAFF570AA4CA4FB720FDB1
                                                                                                SHA-256:AED68752ABC1914CBE7D8047F0A3BB1F7EACF091A995D4F83A4FF3C776A05AED
                                                                                                SHA-512:1AB0DC567F6BCEE049997424CD24178BA0E4DCB34CAF5D29D38DDC1902A40B0C6D99604C58D5846C16914243353BA0D910F40E102238E19A9B919A8B225050FD
                                                                                                Malicious:false
                                                                                                Preview:.....................}..........C....... EMF.....7..........6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...b.r.a.n.d.i.n.g...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...)...Drawing=21257.0x2573.0px, 5624.3x680.8mm................................................................'.......................%...........%...........;...................^|..6............9......4....................................&....... ......4.......................O...........^...."..^...6........4..^...6........4.../..6.......Z#.../......4............................/..L....0......K2......4............................4.......6.......:..6............@..6........4...@..6........4...W..6............W..6...........^|..=.......<.......>.......................%...........(...........'.......................%...........%...........;................?..m"......4...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):704
                                                                                                Entropy (8bit):3.9774870210890585
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:waQO6wZGD7I/iXckzt9MJs2cu2VI5DnSMsUAY7yZ5ymf:waQbumOe2x2VI5DnSMsp+yZ5yG
                                                                                                MD5:B23E1DCBE8909EF350EA554D7699747B
                                                                                                SHA1:047F7D2B25542CA769D5F84A5E175D853EAB0CE2
                                                                                                SHA-256:B9929AD0F7B15503C84E7EE6F775F109416A48B8C4A36583B94C5E8003D9FAC5
                                                                                                SHA-512:4E49099B73B3F026FD22518225DCDAD556C3AF1A6ED69638333E18EA5270FFB429F66CE77C7F1291697ACC6F3F2A862BEFDF43686C73392572A2BBDDE63FCF6C
                                                                                                Malicious:false
                                                                                                Preview:....t............................n...... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s.......................................................................................................'.......................%..........._...4.......,.......,...............................%...........;...............I...h...X.......................?.....0...0...0... .........q...X...H...../.../.../... ... ... ... ... ... ............................... ...0...X...X...X...X...X...X...h...h...h.............................................................H...H...H...P...[...e...o...y...................=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):704
                                                                                                Entropy (8bit):3.998103992861859
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:waQO6wZGD7I/iXEMzt9MJs2cu2VI5DnSMsUAY7yZ5ymf:waQbumye2x2VI5DnSMsp+yZ5yG
                                                                                                MD5:BA8CFC4A5044C09A88DBBBB060F7026B
                                                                                                SHA1:18BB1BB8EB26DFF0DE7C1BCD7808370FE6042B0C
                                                                                                SHA-256:C750E79C7F6348B6943D5D73E1ECFCD02917D883E38E469B9EAC30F844A59FB3
                                                                                                SHA-512:A1085ED69A8E402BF7554115D8C734B3B4BB461BFBDA340BF8B85640828CA2766480D75508F8A0D247C2F08AEA18DF1A453AD0536D81D4B0599EC4C9CFA528D6
                                                                                                Malicious:false
                                                                                                Preview:....t............................n...... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s.......................................................................................................'.......................%..........._...4.......,.......,...............................%...........;...............I...h...X.......................?.....0...0...0... .........q...X...H...../.../.../... ... ... ... ... ... ............................... ...0...X...X...X...X...X...X...h...h...h.............................................................H...H...H...P...[...e...o...y...................=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3088
                                                                                                Entropy (8bit):3.733994659323392
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:PU4Ye0t2a4kTs/6RllRDMjW+Flkab02xNdmMtlgt2l:PUveQ4+sCRJDfab06NZtlgu
                                                                                                MD5:9A57809C4B892E3BC893061993FDDE06
                                                                                                SHA1:6803B1D4567047D04714FBCB5CABD3964BA80775
                                                                                                SHA-256:05C33275A65144616A562F15C30757B320C591CC7F91A0AE854A6E1EDD52830B
                                                                                                SHA-512:EC5C3260957B30FA41D7D3DC6001EFA8E549CED3BA0B1596C3DAC344F35621C4B6F622E4B4CE708C050A6636202BB31B136B6E82145F8D5B9AF0790F37A56A86
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF........Z.......B...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...d.e.l.e.t.e.-.s.e.r.v.i.c.e.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19060.2x19060.2px, 5043.0x5043.0mm..............................................................'.................".....%...........%...........;.......................6...............6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...........;...........................4...................................7.......P.......4...........................Q.......d...r...d...6...........d.......4...........................d...=...]...D...P.......4.......................~...7.........../.......6......./...........4.......................0.......C...q...]...D.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):2908
                                                                                                Entropy (8bit):3.7625811209949958
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:AwUxBeN4vYYoAn1kWvZBllRDMjWcltlnaozjFup6XC2+:AwUHe0NnJvbJDa3aozW6XC
                                                                                                MD5:09E10C997DDB2E7C8A04E136B0216407
                                                                                                SHA1:07380D5EE9163246EFA1F98BDE6F264802F19645
                                                                                                SHA-256:BCAEDD50D1DA32C1EF24C6A147AF6B4D4E07CBE44D2AD694A5147FF07874E66D
                                                                                                SHA-512:A32F9E646F7B22FB1CFF5CF877BCBB8C48D1088E32A38F83AE8F987814C60D7E19C58FB50F2EE6B7F231A83DA6149988B1F9A9E54B232BE94697D7D06D93E0B7
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF....\...N.......<...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...d.e.l.e.t.e.-.s.e.r.v.i.c.e...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19060.0x19059.0px, 5043.0x5042.7mm..............................................................'.......................%...........%...........;...........................4...................................9.......R.......4...........................S.......f...t...f...6...........f.......4...........................f...?..._...F...R.......4...........................9...0.......1.......6.......1...........4.......................2.......E...s..._...F.......4.......................l...?...r.......r...........4.......................r.......l.......k...........4.......................E...u...2.......1.......6.......R...........4.......................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1160
                                                                                                Entropy (8bit):3.605365151928665
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:oxL3tZtptzHdjzuV7Id96rPS2G6RPGLXxGB8g4T4MI9S21:oxvvtzHdjqV7IdN2GGBG89S21
                                                                                                MD5:D12D5CCD29B38D50505D4093F51CA97D
                                                                                                SHA1:AA3C745FF383234C5FFFF541A0C5277EF2EAA855
                                                                                                SHA-256:3D13E7C913FFB197C0A30CE6F0070B6D49D73FAB59CD91C42779321D0002FDA2
                                                                                                SHA-512:4700197C714D37AD74FF2CE206D78CBC5D3630C8E69E541C93860E191D5E87850B4CA1D8C5A0DF429DF2246239ED67CA490BBECF84973C3F0A1531A43C9043F6
                                                                                                Malicious:false
                                                                                                Preview:................H...H................... EMF........-.......8...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...d.o.n.e.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19154.0x19154.0px, 5067.8x5067.8mm..............................................................'.................".....%...........%...........;...............A...A...6...........A...6...............6.......A.......=.......<.......>.......................%...........(...........'.......................%...........%...........;................q..N...6........p..N.......4.......................Ge..5....Z..:...[S......6........a..b.......4........................S.......U..R....e..5.......4.......................7v.................6...6........q..)...6...........u.......4.......................g*..d...(C..8...,S..........4.......................=c..F...id......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):964
                                                                                                Entropy (8bit):3.750159702302372
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:cxL3tZPptzH0jzuV7Id96XBPGLXxGB8g4T4MI9S2+:evxtzH0jqV7IdzGBG89S2+
                                                                                                MD5:F5F959E8EE9A1E48E0708E57472ACA59
                                                                                                SHA1:93E1A01ED5789C4138D2AF27475A5255B8250CD5
                                                                                                SHA-256:82F2CB3E59F3B4DECFDB096BAA12EF80C9AA1C192B210BB5EA34F8BEBDA2A3D7
                                                                                                SHA-512:3C2C3CA999C55891F96729E0366EA0A1352253F27940BB90C8ACAE366B0C01618B5FA8E8C80F747BB2FADCEC2AABAD1E5D4447696EFC2D8B73773FC38FF4DE54
                                                                                                Malicious:false
                                                                                                Preview:................H...H................... EMF........ .......2...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...d.o.n.e...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19154.0x19154.0px, 5067.8x5067.8mm..............................................................'.......................%...........%...........;................q..N...6........p..N.......4.......................Ge..5....Z..:...[S......6........a..b.......4........................S.......U..R....e..5.......4.......................7v.................6...6........q..)...6...........u.......4.......................g*..d...(C..8...,S..........4.......................=c..F...id.......U......6...........v.......4................................|..N....q..N...=.......<.......>.......................%...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):984
                                                                                                Entropy (8bit):4.926598793424458
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wswum9rw3xyb5jwaK4KloD345jwdP1IOue5yG:wswx9yMN7+qD3OI1xyG
                                                                                                MD5:5318D3305717C4026C60FCAA6DBA94CD
                                                                                                SHA1:0804B2522A8226A8B626561D4DAEA6795CC7DF65
                                                                                                SHA-256:CEADC882CBFF53B7F9DFD0ECDF082EED010343C4BBA5D3E8351DE1412732CF8D
                                                                                                SHA-512:1A64591E51DE09CFA028A4745D4F79A0F79F192684ACCE1ADA6164A3604F1DA298D041AC2FE6C6E7DA29DA95F96401CAF942B36EC2E422C850EC4CD6BE4C500C
                                                                                                Malicious:false
                                                                                                Preview:....t.......X....'...!.......(.......".. EMF........#...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................I...I...........I...I..............'.......................%..........._...4.......,.......,...............................%...........;................&......X.......g...!...K'......................#.n.#....@.f.@.f.@.f.i.>.i...@.X.&.>.&.>.&.>....# .. ...!..!...">..&..&..&..I'..I'..&..=.......<.......>...............ay..ay..............;...................5...X.......s...n........!......d....p...........b.S..._..._..._.u.. ... *.B!..!...!...!...!...!...!..................T............7.t.=.......<.......>...............ay..ay..............;.......................X...............w......................0.v.0.v.0.v.......`.......~.....0.e...K...K...K.......................K.............u...u......=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):984
                                                                                                Entropy (8bit):4.944137704065285
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wswum9rp3xyb5jwaK4KloD345jwdP1IOue5yG:wswx9hMN7+qD3OI1xyG
                                                                                                MD5:A6DC93C21D9307DFC10C272FC3746698
                                                                                                SHA1:06AFB6AE95ED78CD34F361EF691AA2A9704307A0
                                                                                                SHA-256:83EA65BCF98BB1D6C7C614A5E05DDBD885FDDBE082FF658A814D834072907C20
                                                                                                SHA-512:06C81EAAE8DD14826D721667CA44CC05210843066A14B91FDAEDCBD5626D97D46BA68C268F15AB6CF8041E42DA392D1C16DB12FDCA4038A260C3A18C4E057A33
                                                                                                Malicious:false
                                                                                                Preview:....t.......X....'...!.......(.......".. EMF........#...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................I...I...........I...I..............'.......................%..........._...4.......,.......,...............................%...........;................&......X.......g...!...K'......................#.n.#....@.f.@.f.@.f.i.>.i...@.X.&.>.&.>.&.>....# .. ...!..!...">..&..&..&..I'..I'..&..=.......<.......>...............ay..ay..............;...................5...X.......s...n........!......d....p...........b.S..._..._..._.u.. ... *.B!..!...!...!...!...!...!..................T............7.t.=.......<.......>...............ay..ay..............;.......................X...............w......................0.v.0.v.0.v.......`.......~.....0.e...K...K...K.......................K.............u...u......=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1708
                                                                                                Entropy (8bit):3.7426813959996172
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:MDktzZKcjqMlTaYH2UJeeDkK+SXbNR4sPHjzDPv5d+S0XA2L:MIreMlTaYH2UJeeD+haDzDPv5AS0XA2L
                                                                                                MD5:0206A30E22E10B3DF30DA0A7C4D60030
                                                                                                SHA1:68D1C48905FF6629ABB1F77FEEF91F59362C6686
                                                                                                SHA-256:160BB6F9075913931FEE3B731AF74AE491F3BAE57225E455170BD65899B0D2C8
                                                                                                SHA-512:929380A0444F84C20FD58B99A481BB360BC2998809CC25F6BCBCEABF6D8EE888E671B047A98B2D0B1B90B06204FB864B1EED53288378E28920BCB41280F8BAAD
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF........C.......9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...e.r.a.s.e.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18900.1x18900.1px, 5000.6x5000.6mm..............................................................'.................".....%...........%...........;.....................6..............6...............6..............=.......<.......>.......................%...........(...........'.......................%...........%...........;..........................4.......................[...Fz..P...)l..i...j]......4............................N.......@..e....6..6............<......4............................1...v..$,..uh..$,......4.......................eZ..$,..HL..w1..qA..(<..6............a......4.......................)....k..4....z.............4...............
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1512
                                                                                                Entropy (8bit):3.8547165179720135
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Q9itzZKNjqMlT3JeeDkK+SXbNR4sPHjzDPv5d+S0XA2s:Q9iGeMlT3JeeD+haDzDPv5AS0XA2s
                                                                                                MD5:7807A4104382EA1E9A99F2DF26C2687E
                                                                                                SHA1:21A8AFF5907C937E84ECF39FF01EBADB62CE147E
                                                                                                SHA-256:927E70F3498D0C4C51176B622D75F36BD4223D1DC3DACA18B8F9FC5F06B023F7
                                                                                                SHA-512:2B7B1AEEF87362C6393063CABDC1501B64E1B65ECF9338729F7AD64C5D07C54A137BEDFAF20527C04E301E8B836FC4D4A549393A5064BA81B2B4C9CF63B571E9
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF........6.......3...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...e.r.a.s.e...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18900.1x18900.1px, 5000.6x5000.6mm..............................................................'.......................%...........%...........;..........................4.......................[...Fz..P...)l..i...j]......4............................N.......@..e....6..6............<......4............................1...v..$,..uh..$,......4.......................eZ..$,..HL..w1..qA..(<..6............a......4.......................)....k..4....z.............4.......................................+...#...6............X......4.......................o....\......._......hb......4...........................Fn.......w..k....w..6.......4....w......4.......................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1780
                                                                                                Entropy (8bit):3.391962757229224
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:cgtz/IjqVDvkekDGvO2CxK723I2xcfS2KZRad2z:cgpIehvVkDiO2F23I2xca2KDad2z
                                                                                                MD5:CF3239D79F58B8F4B4DA9F5481746EB6
                                                                                                SHA1:C9CC3BB4C770A0A2B232B44E58AE03F199E5AF95
                                                                                                SHA-256:E87C544105E7626C7BC046445D4AE0DAFE4C8650DD05B67C08EE2AD4DC5AE0BE
                                                                                                SHA-512:4702470C9174E7325C91FEB47C372F1933C1BB52FBDA76B6A17697642938B38610F31F04C046EFF0F50BFB53172486DB5189E321C1E617FE940721B0A694401C
                                                                                                Malicious:false
                                                                                                Preview:................................_..._... EMF........H.......B...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...h.a.m.b.u.r.g.e.r.-.m.e.n.u.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19198.0x19198.0px, 5079.5x5079.5mm..............................................................'.................".....%...........%...........;...............g...g...6...........g...6...............6.......g.......=.......<.......>.......................%...........(...........'.......................%...........%...........;................a......6........G..........4........................0....... ....... ..2.......4........................ .......0.."....G.."...6........a..".......4........................x..".............2.......4...............................x.......a......=.......<.......>.......................%...........(...
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1584
                                                                                                Entropy (8bit):3.519060477743514
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:A58/Qtz/xjqdqDir8j7w2Vl9s/O0pySAX2/aEcp2P:A5bpxed0K8j7w2urIhX2Dcp2P
                                                                                                MD5:1903B4B234F9BACE51F69FF2655EC768
                                                                                                SHA1:4E9DD233235B8D015D76ABCFB798C9373F465AF9
                                                                                                SHA-256:8AC8C16A0FF62C8F59995F4B46687D071B197BA4711503ACFF5C132AB87E3603
                                                                                                SHA-512:31A601EB3845CF50E938F9BBFC889D73BF08FD3E29E2FCAA9D6C460DCAAC028584C3C5129EB3B3C341DAF63DE3938BE0104D98697C80EBFFCCC7B500283611C8
                                                                                                Malicious:false
                                                                                                Preview:.................................|...|.. EMF....0...;.......<...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...h.a.m.b.u.r.g.e.r.-.m.e.n.u...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18542.4x18542.4px, 4906.0x4906.0mm..............................................................'.......................%...........%...........;............... D......6.......$E..........4.......................+/......r.......r...........4.......................r.......+/..0...$E..0...6....... D..0.......4........................Z..0....i.......i..........4........................i.......Z...... D......=.......<.......>.......................%...........(...........'.......................%...........%...........;............... D......6.......$E..........4.......................+/......r......r..........4.......................r.......+/..#q..$E..
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):2620
                                                                                                Entropy (8bit):3.710658762225143
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:DAcJbeZk92sFTsn2dlxy3Q2GlodNl0VqJeBzrYaE22Io31e2QIur2H:0qeOIs9sMlxy3QnlodQh+Ion
                                                                                                MD5:1E3F17CA16E1B577907A4D96CF22852C
                                                                                                SHA1:54F56450BF241AC8A591F1E366BB27454706B8DF
                                                                                                SHA-256:A24C793EFC6B088018B37815CC3DFC6BC3A68076B3A47D953C70F18B20F00CB7
                                                                                                SHA-512:824C08A5AEC0D9292DF5D580AAE3737B38DE3E1B81CC3BD0BFB08B36034CCFCD56FE8953A9C59E07D7E610E1C9F780A9B19243C5CB3317C39593FEB958CC5986
                                                                                                Malicious:false
                                                                                                Preview:................V..._................... EMF....<...Z.......2...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...l.o.g.o...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18602.0x19278.0px, 4921.8x5100.7mm..............................................................'.......................%...........%...........;...............'...........4.......................m........9...F...9..........4........................9..t...m......'..........4..............................lR..t...lR..........4.......................lR...F..........'.......=.......<.......>.......................%...........(...........'.................%.....%...........%...........;...............M...........4.......................M....\...7......:...........4................................/..n?.../...k......4......................../.........M.......l.......4.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1292
                                                                                                Entropy (8bit):5.045456976372655
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wAnVjGumJYZdYBYhG5jbeO5jwkPS66Yt5sGO9jCkDXoU+HrdI5yG:wUVSxesyU9PX6YZBkDh+LcyG
                                                                                                MD5:EBFB787B92E1257727B206C9484384E1
                                                                                                SHA1:10CE1865CCB0C1B7FD24400272F1745BFB551BFE
                                                                                                SHA-256:14DF5A13A9C3D0B6165D74787D5DF586ADA226CCF2A873061375C6AF88C4FBCA
                                                                                                SHA-512:21E9A3C2B0D526CC1BAE8D7D085A93D332846530CA4BB2C3D8BC018F6C1F32CEA573A9DFF39B92A8C4285670AF12B00BC37BB1A2F24D82E5467C150CD4FFB5D0
                                                                                                Malicious:false
                                                                                                Preview:....t............... ..../..k.......... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s......................................................................./.............../...............'.......................%..........._...4.......,.......,...............................%...........;...................W...X...............Y... ...!..........."...W...W...W...W.9.W.9.W.9.$.9.$.9.$.9...9...C...X...k...k...k.W.k.W.k.W.k.W...W...W.......................................=.......<.......>...............ay..ay..............;...................*...X..................."...~...;...;...;...;...:...:...A...F...F...F.l.B.M.9.0.y...y...y...........}...H...H...H...C.}.9.{.2.....................i.a.].K...K...K...K...D...:.............................]...]...]...j.Y...6...5...5...5.................{...}...............................7...7...7...7...7...8...S...p...................$...$...$...)...3...:.........................4.v.4.v.4.v.X............................. ... .
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1292
                                                                                                Entropy (8bit):5.056279162632141
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wAnVjGumJY7dYBYhG5jbeO5jwkPS66Yt5sGO9jCkDXoU+HrdI5yG:wUVSxAsyU9PX6YZBkDh+LcyG
                                                                                                MD5:B48C743FA850783C709EB86D16A9791D
                                                                                                SHA1:D1975E45BB4225E0EE954C0B4D809AA8BE37A4C1
                                                                                                SHA-256:C4FC8226E51A54C70AEBB6BF7FF416A11881541246E2328D370DA82ABEA6A95D
                                                                                                SHA-512:E9CEDAE8E74C3BE84B7A0314051A67D1925386E8A0A3397DA73B829C9D2AE107F3887C7D87E8853F57AB85589D179E48FDA1F7E59E60C191836D0DA6F89FB202
                                                                                                Malicious:false
                                                                                                Preview:....t............... ..../..k.......... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s......................................................................./.............../...............'.................".....%..........._...4.......,.......,...............................%...........;...................W...X...............Y... ...!..........."...W...W...W...W.9.W.9.W.9.$.9.$.9.$.9...9...C...X...k...k...k.W.k.W.k.W.k.W...W...W.......................................=.......<.......>...............ay..ay..............;...................*...X..................."...~...;...;...;...;...:...:...A...F...F...F.l.B.M.9.0.y...y...y...........}...H...H...H...C.}.9.{.2.....................i.a.].K...K...K...K...D...:.............................]...]...]...j.Y...6...5...5...5.................{...}...............................7...7...7...7...7...8...S...p...................$...$...$...)...3...:.........................4.v.4.v.4.v.X............................. ... .
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):2672
                                                                                                Entropy (8bit):3.3487643645431224
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:FOvG33PnPvPi2PCdY5lUEa4KY8vAqkzlvpXiM2TXQOP4iGdH2z:UvGH/HzCdYQE3Kh3kVBiMoXQ/iy2
                                                                                                MD5:F5CF22590E1D7953C201E66B418C0480
                                                                                                SHA1:61344478385C9C5260B3C3B568EB7BC0FC15BB13
                                                                                                SHA-256:296863ED62FF029629513073A955CF3DDB8FFCBC8391C70EB2B58C0C2CF5F17B
                                                                                                SHA-512:ACEA541925E7AB08298A788BDAF03D7EFBF12C8985E7C08C044A788E5782749E22F6E59380E8F682984F6CD2A86687E552E8BAA5EB754A0F002E40C08F87BD22
                                                                                                Malicious:false
                                                                                                Preview:.................%...'...........P.._T.. EMF....p...Z.......>...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...m.a.n.a.g.e.d.-.s.e.r.v.i.c.e.s...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...4...%...Drawing=771.0x815.0px, 204.0x215.6mm................................................................'...............888.....%...........%...........;...................{.......4...........................)...................6...............6...............6.......+...........4.......................$.......................6...........u...6...........u...6...............6...............6...........3...6...........3...=.......<.......>.......................%...........(...........'...............888.....%...........%...........;...............N%......6........!..E.......4........................!..E....!..E....!..8.......4........................"......T"..
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3988
                                                                                                Entropy (8bit):3.7728199854780518
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:A92seSHjjxf285lb2dtyMWt2yLMVXl2g2Ghcw/wTm8j7wZvD8XXo7fgCK2i:A95esnxf7ycfiJl22/oy8YZgUzm
                                                                                                MD5:5A0B37AC3FC2BF5FB0BBE76F9D143C0D
                                                                                                SHA1:F5288087B808C9E6D9D80D0EF118169FF881B8AA
                                                                                                SHA-256:D2C0492435B18FA01138EA0BA90DF2DFEEE9BBD273DC68A952A0477751A196F4
                                                                                                SHA-512:412BFE033FA1A9519D5F1C96C96C998F3B8091BF65AD391A206A9C2ED1E8595C5FA26F59D3D7787AF6AFD2D794051B6B7190D8327802BE799366B52E1742F65F
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF................<...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...o.p.e.n.-.l.o.g.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19426.8x19426.8px, 5140.0x5140.0mm..............................................................'.................".....%...........%...........;.......................6...............6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...........;...............J..."...6........t..".......4.......................t...".............../.......4...............................t...I....t..I...6.......J...I.......4...........................I...W.......W.../.......4.......................W..........."...J..."...=.......<.......>.......................%...........(...........'...
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3792
                                                                                                Entropy (8bit):3.795712979838164
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:yNUpFeUep+7KP2Ntar2QHgdYnFk6DE2hGAbLJByCvQjg/+NgfxFkX23:yNUreQKOSHgdCFkiC+JByAQMfx
                                                                                                MD5:D520D787895C95EE0F860FF995A10B36
                                                                                                SHA1:733250FB7CADD254A76AD40D96A5C265A9BF38AA
                                                                                                SHA-256:4E9C132A7EB6DAF0A81E432CD709BE5ABED3C8A7FDD81541FEA913C20C254D73
                                                                                                SHA-512:3A32A87314E617AEC48F013249E4EEC46D61873685D83693C4489ED5DF95D722383B61DADCC68E3B1C7742E168FC818E7986BC1B836DC4E4E5E086146CCA154A
                                                                                                Malicious:false
                                                                                                Preview:.................Z...w........../....V.. EMF........~.......6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...o.p.e.n.-.l.o.g...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=17582.0x18176.0px, 4651.9x4809.1mm..............................................................'.......................%...........%...........;...................f...6........6..f.......4.......................@C..f....M.......M..s.......4........................M.....@C.......6......6...................4.......................c......."......"...s.......4.......................".......c...f.......f...=.......<.......>.......................%...........(...........'.......................%...........%...........;...................NQ..6........6..NQ......4.......................@C..NQ...M...G...M..[:......4........................M...-..@C..u#...6..u#..6.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1604
                                                                                                Entropy (8bit):3.524011277397368
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:o9atzV5jqFXq+95w24En0CfSSVhPTsU2gMSfujKsbSYVvf2D:Ya9eEN24hmSSVhgU2vS3sbSYV32D
                                                                                                MD5:1630262067910D9A78B2FD1CB56852EF
                                                                                                SHA1:B2FD01F0481C8B65C56AD51FFC9AF995EDC782F2
                                                                                                SHA-256:FDB6D5E84EF847DBC19E06395454BF630836A49928FCEC89F2EB4A94213EE263
                                                                                                SHA-512:2C18AC1FED278FC96F9CCF0B0F46B0C860A6BDD1E24A5C3CA9F03ED932C309E17A3F881EF21809A5A53E61DE2096BE0A57A363380E587EE093DDCC844929231B
                                                                                                Malicious:false
                                                                                                Preview:................i...i................... EMF....D...F.......>...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...p.a.u.s.e.-.g.r.e.y.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18828.1x18828.1px, 4981.6x4981.6mm..............................................................'.................".....%...........%...........;...............V...V...6...........V...6...............6.......V.......=.......<.......>.......................%...........(...........'.......................%...........%...........;....................=..6.......l+...=......4.......................t....=..}....*..}.......6.......}..........4.......................}....r..t....b..l+...b..6............b......4............................b.......r.........6...................4............................*.......=.......=..=................N......6.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1408
                                                                                                Entropy (8bit):3.6066490783755256
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oG8UxtzxUjqGAIp5laAYl5EMwlGy24hIsHySNFlYN2k:YenUe+pFYbEhGy24+DSNo2k
                                                                                                MD5:6D8AA200F2F0DCC3289B789861754F49
                                                                                                SHA1:8757168ED8AB512387E78A7C59D3CD271CA0FF42
                                                                                                SHA-256:C8E06A304BE07B84148F424C7B8B21B8CE06A60F675FC3706D0A1D4A28FD0927
                                                                                                SHA-512:0FB5E00F2399FA897C7E3B346F185507A3DCF6F181359F70CF23BDD22427F50DE2F4671DA17699ACF11CBD8FA892352836907BBDCD935F9BC6F9C5E95CA65863
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF........9.......8...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...p.a.u.s.e.-.g.r.e.y...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18932.1x18932.1px, 5009.1x5009.1mm..............................................................'.......................%...........%...........;....................B..6............B......4.......................o....B..k...I/..k...8...6.......k...........4.......................k....s..o....c.......c..6............c......4............................c..$....s..$.......6.......$...8.......4.......................$...I/.......B.......B..=................Q......6..............6.............6........Q.....=.......<.......>.......................%...........(...........'.......................%...........%...........;................a...B..6.......[....B......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):748
                                                                                                Entropy (8bit):4.105922464664037
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:wOwHnlCGwZGD7Gld8Ald0ckzt9M0ZyzPy6XYEA5jLMrZWO69qAmkMc5ymf:wtFumyd8AdrgMPTYV5jwNWOY5yG
                                                                                                MD5:875DA9161F1D68C4CD75B04124D6560A
                                                                                                SHA1:1A1C179F7B8491F23A26ED5434F161126124E753
                                                                                                SHA-256:8C6D94F8547D8622B4CA2E29C44430CB9B995F7FDC2C81A3CBDDF4A35AE005FD
                                                                                                SHA-512:93522E7A4F1B7BEF0EE8DD407CEC97FF0625515551907E534B82F775E4C48D07B6F58A6427755325C35CD94164A28589B57362680EE27F1D36AD3B8A6FDB3C63
                                                                                                Malicious:false
                                                                                                Preview:....t..........., ..Q"...u...N.._...c0.. EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................*=...H..........*=...H..............'.......................%..........._...4.......,.......,...............................%...........;.......................X...|............ ..S"..................&....*..7............... &.Q"..Q"..Q"..Q"..Q"..Q", . , .., 7., 7., 7., *.......=.......<.......>...............ay..ay..............;.......................X...|...............S".................*...7............... ..Q"..Q"..Q"..Q"..Q"..Q"... ......7..7..7..*.........=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):748
                                                                                                Entropy (8bit):4.127771211376745
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:wOwHnlCGwZGD7Gld8Ald0qBzt9M0ZyzPy6XYEA5jLMrZWO69qAmkMc5ymf:wtFumyd8AdugMPTYV5jwNWOY5yG
                                                                                                MD5:EC92A3B4F8F675EE1AE688CBA0C52F44
                                                                                                SHA1:7426D785031FB2F2C13903D1FD1A70C352423D91
                                                                                                SHA-256:F6AB2904D35CBA3DF9D3E3402DD36C2B233A73D525AA89245B7A2B94A6476466
                                                                                                SHA-512:11A73D21DF60FC4CDCA5AC8D6C34CE09974B649CCD7F96C8E7E151B21CE8FBD5ACCA7A2703B77D65CEC4BD5E0665CD64E380B0B1DCBD41DDC18127BF1F1CA735
                                                                                                Malicious:false
                                                                                                Preview:....t..........., ..Q"...u...N.._...c0.. EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................*=...H..........*=...H..............'.......................%..........._...4.......,.......,...............................%...........;.......................X...|............ ..S"..................&....*..7............... &.Q"..Q"..Q"..Q"..Q"..Q", . , .., 7., 7., 7., *.......=.......<.......>...............ay..ay..............;.......................X...|...............S".................*...7............... ..Q"..Q"..Q"..Q"..Q"..Q"... ......7..7..7..*.........=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1984
                                                                                                Entropy (8bit):3.811068444540086
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:A8cOftzWjqGu8rae2hWB4iToYsBdylAyKaJJnkEalmDWF4HyqtYT22:A8cyse8ae2wB0YsBd2Aa8Pmy6HvqT22
                                                                                                MD5:B79C8AA772F3CFA33277E0CEDB049DB6
                                                                                                SHA1:BBE503DF1E5D384DA7CA516C7F1A7B8D5D4F0CB1
                                                                                                SHA-256:0480E8613B92AF2E01AE8EE31132F002FD25ECE7EBF255F9F6B5E9333F835769
                                                                                                SHA-512:39BAADB9A0F3F35D324495F2E58A97E94DE9B73110543D9F477F3C3088283284495FAA1B58FE985301EF951D6922541C109ECE2735BCFE0600A9802B5FAF18D4
                                                                                                Malicious:false
                                                                                                Preview:................~...~................... EMF........<.......;...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.f.r.e.s.h.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19444.1x19444.1px, 5144.6x5144.6mm..............................................................'.................".....%...........%...........;...............j...j...6...........j...6...............6.......j.......=.......<.......>.......................%...........(...........'.......................%...........%...........;...........................4........................................u..G...6........:..,_......4...............................H...1........r......4.......................`/..:7.......#...V...;......4...........................4S..o...+....U..........4............................L...............$......4.......................w1..
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1788
                                                                                                Entropy (8bit):3.9016354891737994
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:TcYtzbjqGu8rcWB4iToYsBdylAyKaJJnkEalmDWF4HyqtYT2b:TcYde89B0YsBd2Aa8Pmy6HvqT2b
                                                                                                MD5:623A408A1F089084200F5CAEC506DFA2
                                                                                                SHA1:2FA1F088B61CFE4AD19E1C5DF3A020A86490D13C
                                                                                                SHA-256:D6798AD4B506116000F34EE45BF5EF6D148BF94FB2EB756934ECD28C1E7B37DB
                                                                                                SHA-512:E0B46424AF3B4BA43DCB2142BD761788C053501763E01BA46281426997E4E086B0F9A17A3F213D43303A27DCE727A1FF22ED2AECD07727A88F5A9F5B01C78353
                                                                                                Malicious:false
                                                                                                Preview:................~...~................... EMF......../.......5...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.f.r.e.s.h...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19444.1x19444.1px, 5144.6x5144.6mm..............................................................'.......................%...........%...........;...........................4........................................u..G...6........:..,_......4...............................H...1........r......4.......................`/..:7.......#...V...;......4...........................4S..o...+....U..........4............................L...............$......4.......................w1...t..UZ.........S.......4...........................B,.......P...f../_......4........................h..._...j..._...l..._......4........................{..._......T.......D......4...............
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):8628
                                                                                                Entropy (8bit):3.8139426700438643
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:wtieAVgHAqfKcftLE5Zg3pzeJv/JjPD4sL3bmDvNJV2X/mcpngp8KXQs:NdVgHpEyzeJZjUNjUucpgp8KAs
                                                                                                MD5:B998EDD0517FF42330B2B866F740F44E
                                                                                                SHA1:0EEEDFF577E995CAC0AD8560BB7C19778F059900
                                                                                                SHA-256:2AFBF9F1928251CCB552A01A6513B876A6453DBAAB2379A58B5945D6055B1BE8
                                                                                                SHA-512:CCCB598E3D8E1853F79F3DEAE8BE826E6DFEE4222E1E4064118F5BCDD7F89B599FAF5854A29B9A066CE0D391C0509649924A8505820C04E348A51A6214BB1A28
                                                                                                Malicious:false
                                                                                                Preview:.................|...|...........a...a.. EMF.....!..........?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.t.a.r.t.-.a.l.l.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18284.0x18283.0px, 4837.7x4837.4mm..............................................................'.................".....%...........%...........;................|...|..6............|..6...............6........|......=.......<.......>.......................%...........(...........'.......................%...........%...........;...................}...6.......5K..}...6...............6........i......6.......-[...r..6.......\....r..6...............6...............6...........}...=................$..=^..6........T..=^..6.......>=......6........<......6........$..=^..=.......<.......>.......................%...........(...........'...................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):8496
                                                                                                Entropy (8bit):3.838704556401085
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:wlkneHqLPnmFrUl1cOMkLukC0qY8qN2xvUD7HBTH8AnOINGOeo00BuDu:w2s+Pnm5UrzNukC3GNDDr1HRsOkvu
                                                                                                MD5:3D4FA23430BBEDE92604E170F304236F
                                                                                                SHA1:253701FF0DB8BAFEAED9E405695B39B937DD7813
                                                                                                SHA-256:82EA6C4E15779AD432E188E27819FB78063798EA1865DB47D4C5C71B26F2677A
                                                                                                SHA-512:75B87AC36C35B296D2312C2655A4EB76DDF90B775FDBB69437BCA8E49668550D65085E0520F24ED121D0013FB9C0A5C6D6AD7810C7A83784BA51B43E9810C196
                                                                                                Malicious:false
                                                                                                Preview:.................}...}..........;b..;b.. EMF....0!..........9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.t.a.r.t.-.a.l.l...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18285.4x18285.4px, 4838.0x4838.0mm..............................................................'.......................%...........%...........;.......................6.......4K......6...............6........i......6.......,[...r..6.......[....r..6...............6...............=................$..=^..6.......{T..=^..6.......==......6........<......=.......<.......>.......................%...........(...........'.......................%...........%...........;.......................6..............6..........!...6...........!...6...............6...............=.......<.......>.......................%...........(...........'.......................%.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3864
                                                                                                Entropy (8bit):3.5440449904449736
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:YbL/LeRHkk2iJGjM4/2iHlq2UKed2bhX2Y2hc4aD4eXFsDT2eyWnX2m2m:Y3/Le1DJGjM4JHJeqUclD4ISDlL
                                                                                                MD5:49C6D0F0B65DEAF9F77358CB2D272491
                                                                                                SHA1:4B58016FF74E38DDF88188D8F48C8A0A7F1224BF
                                                                                                SHA-256:89D38BDB5D708936B25DABA71D2879E67F614979B0FAF1C08F7A5516014260E9
                                                                                                SHA-512:628F44344B1F1188DF6BC4DB9755762A05A034E47F20E542B9225309BF7BE05F5BC6CD7662C00D5114BF0A32B57BFCAC6C7842729D773EE9F63EA7FE2F8AACF5
                                                                                                Malicious:false
                                                                                                Preview:................p...p................. EMF................@...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.t.a.r.t.-.b.l.u.e.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19114.0x19114.0px, 5057.2x5057.2mm..............................................................'................~......%...........%...........;...............M...M...6...........M...6...............6.......M.......=.......<.......>.......................%...........(...........'.......................%...........%...........;...................9a......4.......................8...9a.......Q.......=..6............g......4...........................GT..8....D.......D......4............................D..L...GT..L....g..6.......L....=......4.......................L....Q......9a......9a..=.......<.......>.......................%...........(.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3668
                                                                                                Entropy (8bit):3.617257116100151
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:EPhL2eFHM/q/2W2biM2eCvvX2pMY2CcUTDvC1sbT27Cr5nX2FyHq2L:EPN2epQqSTcUTDvCibFRHv
                                                                                                MD5:3A45D2F9277D86CF29E0763B40EE989B
                                                                                                SHA1:07DA4B6440605C7BC8C5E2D06A7A365486BABDAD
                                                                                                SHA-256:5AE6880A2113DF63200D1A9E2268642E2D30EC65A2B08874AC8B5CA17CCC5825
                                                                                                SHA-512:8F56DEABBB610493C330DADDD8168D9B0767BC0ABF234C30DB82CC204370158E1C660F0E34928F43CEA5D5885F4DEA83E7CFC9B0A6E6BD2AB75A32B369BE06B8
                                                                                                Malicious:false
                                                                                                Preview:................@...@...........c...c... EMF....T...........:...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.t.a.r.t.-.b.l.u.e...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19113.0x19113.0px, 5057.0x5057.0mm..............................................................'................~......%...........%...........;...................9a......4.......................+...9a.......Q.......=..6............g......4...........................;T..+....D.......D......4............................D..?...;T..?....g..6.......?....=......4.......................?....Q......9a......9a..=.......<.......>.......................%...........(...........'................~......%...........%...........;....................j......4.......................+....j.......Z......BG..6...........dq......4............................]..+....M.......M..
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1936
                                                                                                Entropy (8bit):5.25477697265739
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wAFxWVQSyq4bx2p1dGwyU1AzHOedY4HOcCryG:PcFppKfU1AzHOedzxCrt
                                                                                                MD5:A160E90D34F151B0D5828AAF97033056
                                                                                                SHA1:AA9C84435D2A4FB299FB12B36146D063453011DA
                                                                                                SHA-256:1FC630D378DAC7D31390B3283ADAD549481D64F34077BA6C3A2F14DCF182BFA9
                                                                                                SHA-512:CCCA30938D626A5C17F05EB75A5FAAA1F20A0FDFA019ABBF774D823906490EF82784D3A3D9276E821D028EFBB8202ACBEB099F07E8B0338DADE9C90465692C5F
                                                                                                Malicious:false
                                                                                                Preview:....t...b........%..&"..6...3T..'...$+.. EMF........F...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................jH..jH..........jH..jH..............'.......................%..........._...4.......,.......,...............................%...........;.......................X...d...G...................P...I...I...I...I...I...I...P..........................................=.......<.......>...............ay..ay..............;.......................X...d...G...........("......P...I...I.\.I...I...I...I.. P.&"..&"..&"... ......\...\...\.............=.......<.......>...............ay..ay..............;.......................X.......$....................._.........9...=._.....).r.).r.).r.).r.).r.).r.......$.)._.g...d... ............._.............&...&.......=.......<.......>...............ay..ay..............;...............9.......X.......=...............!.........../.E...p...p...p...p...p...p.?.6.?................F.....
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1936
                                                                                                Entropy (8bit):5.224378131779369
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wAmxLUyrwaO/24Mx4bYAdxS9AwVFNWw+n5m+IYXUFMUA2QOji42yG:e4yrvOgGfdQ9JVyw+n5m+QFU2X+Jt
                                                                                                MD5:B4817DE6E50A5EDF4A8FB2ABB77D8A92
                                                                                                SHA1:74BAC32F890339B585A35083FDBA6B1E9B55412F
                                                                                                SHA-256:9EA22B6C906D6AF6609B41EF6780598EAA7475809ACFE2BB6D57C045063E988E
                                                                                                SHA-512:2D09462FE4E563818BAE32AC39539A9D7E3A4EBCF1B15EC6FC312A7409D3FA4D6950AE70F5C277B6DB5810A48F35A25613E6731072A9BC26BBAA4F693D9E1A34
                                                                                                Malicious:false
                                                                                                Preview:....t..."...|....&..f"..f...cL.......2.. EMF........F...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................H...H...........H...H..............'................~......%..........._...4.......,.......,...............................%...........;...................|...X...d...@...z...............L.|.B...B...B.n.B.n.B.n.B...L.......$.........n.................$.|..|.=.......<.......>...............ay..ay..............;.......................X...d...@...........h"......L...B...B.t.B...B...B...B.\ L.f"..f"$.f"..\ ......t...t...t.....$.......=.......<.......>...............ay..ay..............;.......................X.......,.......".............U.........L...Q.U.....W.P.W.P.W.P.W.P.W.P.W.P. ... ...W.1..n....G.........n...1...s...s...s.............=.......<.......>...............ay..ay..............;...............(.......X.......................!.............Q.....................[...................t.....
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1732
                                                                                                Entropy (8bit):3.6172509784545333
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:VWPi0ex6Hl2Sqrjn5apS2nfzJks+FnX2D:VW1eI6rV+
                                                                                                MD5:DA8588C1F99B25A3C5B4FEC8004D5ED1
                                                                                                SHA1:8BB886D2FEE9FCE40ECA4B49FBD8C05BD078FAEF
                                                                                                SHA-256:793DA6148E0AD7C336F44620FCECEA94B9C9AE91341402B2CC75C1CFE05D3493
                                                                                                SHA-512:F0B91F8771EF02CA1451E0EA6BDF95974E05B187076FB058A19E6F353581E1E80D01929A13F133D97327253CF8548600B8C202CD449A4F3C9294B85306E21FFF
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF........G.......?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.u.m.e.-.g.r.e.y.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19138.0x19138.0px, 5063.6x5063.6mm..............................................................'.................".....%...........%...........;...............y...y...6...........y...6...............6.......y.......=.......<.......>.......................%...........(...........'.......................%...........%...........;................o......6...........Qa......4........................z...Z..On..#Z...d..D_......4........................Z..Xd...T..gn...T..|y..6........T.../......4........................T...:...Z...D...d...J......4........................h..=L..bm..iM...r..iM......4.......................9x..iM...~...K.......G..6.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1536
                                                                                                Entropy (8bit):3.713162419333205
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:i8Ws/0tzy0jqVz2jHtq5hjCAh7zaZD3S2REOfzKmCl+ws+F9BX2f:JWPU0ex6Htqrjn5apS2nfzJks+FnX2f
                                                                                                MD5:902173BDF83334F81F381EEFD71EFA68
                                                                                                SHA1:AAFD7F76A0DAC4D9E9D0EA33579B6EA9781B4728
                                                                                                SHA-256:54465FAFC85D3C7F6773213E9C0CEE684B09A73B5B4264E434437DAD36903A76
                                                                                                SHA-512:F55EBE9DC0E62B894F59AFF4EB48B5900A998338B704AF0D4AA3DB0DC4C37F7AC94894C3B981D25A406FB38E4720CCE12CDA21DF10F92823556DD9DFB465870E
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF........:.......9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...r.e.s.u.m.e.-.g.r.e.y...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19138.0x19138.0px, 5063.6x5063.6mm..............................................................'.......................%...........%...........;................o......6...........Qa......4........................z...Z..On..#Z...d..D_......4........................Z..Xd...T..gn...T..|y..6........T.../......4........................T...:...Z...D...d...J......4........................h..=L..bm..iM...r..iM......4.......................9x..iM...~...K.......G..6........o..........4.......................tw..N...$|..F...$|..........4.......................$|......tw.......o......=...............H+......6...............6...............=.......<.......>...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):772
                                                                                                Entropy (8bit):4.456211791683536
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wjrzoumS5+x4jpofCJjMVg5jw27++0P5yG:w7oxnspofCJym3aRyG
                                                                                                MD5:081498022066DF70520E6196AFDFFCFB
                                                                                                SHA1:4C9DF65F9F8F877641A3E95EFC3D6E4F362244B3
                                                                                                SHA-256:3DEBFB5C666F03B996BA88A2F26FA3B88C0F4BEC3F1148CF0DA8F62DC661E8BA
                                                                                                SHA-512:6B8E05696A1EDA9FD37C6EEA4E4FD76281B183B2B83D362ABC1402E5DA2D07EF66F9FA593614E49C739AA4F7CCD77FAFA86E549F0E4183C5958A8DE874D1E926
                                                                                                Malicious:false
                                                                                                Preview:....t...l........&....../......./...)... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................VJ...A..........VJ...A..............'.......................%..........._...4.......,.......,...............................%...........;...............O%..E...X......./........&..........Y...Y...Y...b.........y.....1...1._.1.}.1.}.1.}.1.........c.s...........$.......Y.:.O%..O%..O%..2&...&...&...&..2&..O%E.=.......<.......>...............ay..ay..............;...............x...>...X...|...j...<.................>..>..>...>.l..l..l.P.l.P.l.P.l.*.......x..x..x..=....*...P.............=.>.x.>.=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):772
                                                                                                Entropy (8bit):4.474236569772743
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wjrzoumX5+x4jpofCJjMVg5jw27++0P5yG:w7oxkspofCJym3aRyG
                                                                                                MD5:44B2DFE4C962EAFAA5E4E44AC38774C0
                                                                                                SHA1:33AB026A96E23C734BA1D163D766691784D2FF02
                                                                                                SHA-256:65BB646722098A993AFA474ACDC5FF09180336C2BE73CE71080B06729F55157B
                                                                                                SHA-512:60051CE6D64897660B90FF50801A3A3BD363A85C9D8DC13B4D37A0A4A443713EC5B99E40AF72AA517CF4631703685E2D76A3CAC808E50F1767CFA4D412F63E66
                                                                                                Malicious:false
                                                                                                Preview:....t...l........&....../......./...)... EMF....................X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................VJ...A..........VJ...A..............'.......................%..........._...4.......,.......,...............................%...........;...............O%..E...X......./........&..........Y...Y...Y...b.........y.....1...1._.1.}.1.}.1.}.1.........c.s...........$.......Y.:.O%..O%..O%..2&...&...&...&..2&..O%E.=.......<.......>...............ay..ay..............;...............x...>...X...|...j...<.................>..>..>...>.l..l..l.P.l.P.l.P.l.*.......x..x..x..=....*...P.............=.>.x.>.=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1472
                                                                                                Entropy (8bit):3.6056049320246295
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oV9qtzyjqEFn26y7e5Wr3wM+zdzHnCbWsHPvnCwM2k:IIQeEFn2G5ugVdzH7sHc2k
                                                                                                MD5:E72DA72742226CA46CB001992B6C67A4
                                                                                                SHA1:15F68A7C7C8526128B1F74D51E1EC271B8FCB3E0
                                                                                                SHA-256:E5F429B079E02095F7988B48DBB293CF402C1318BBF12595654137578163CCE5
                                                                                                SHA-512:C2759897C5B19D4B3D6103DDA878136B1EEBE36297997CA81CC9E568C07E92CE4461701F4C804143262D7D8D905751B00B79AE27664E7E15DC53BDE896CB78AA
                                                                                                Malicious:false
                                                                                                Preview:................................7...7... EMF........G.......8...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.a.v.e.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18614.2x18614.2px, 4925.0x4925.0mm..............................................................'.................".....%...........%...........;.....................6..............6...............6..............=.......<.......>.......................%...........(...........'.......................%...........%...........;....................N..6.......oE...N..6.......oE...=..6.......9D...=..6.......9D.....=................(.....6........z.....6........z..t%..6........(..t%..=......................6........Z.....6........Z..t%..6...........t%..=................m......6...............6...............6........m......=...............D.......6...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1916
                                                                                                Entropy (8bit):5.578058648312609
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wTxuV+ANymyIukn2vp3E3tW44PM9k/VjhqyG:4ufNymyIt0p3cL2qt
                                                                                                MD5:02CD310B6DC3B39D8EAD240DE59589CC
                                                                                                SHA1:270FBCE729AF3BFF38B704289700045EA57BBE40
                                                                                                SHA-256:AD4D94496E5C0B31F9F8781191E6628EDD1F99BF151237EB3A232EF01087BD61
                                                                                                SHA-512:0475CA9BA8D30C0DCCCF0F907F7B0FAE332189E5E2B69E86350739EB87E4F630B445F0FDC03099A5DB95F41705FE27E2325EBED3EC55CB33BB38D5B2BF20F55F
                                                                                                Malicious:false
                                                                                                Preview:....t...........'#... ...........J..3... EMF....|...2...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s................................................................... C..CD.......... C..CD..............'.......................%..........._...4.......,.......,...............................%...........;...............5.......X...d...........j........................h...h...h.........5...5...5...C............C..5..=.......<.......>...............ay..ay..............;...............5.......X...d...........j...........................h...h...h.........5...5...5...C............C..5..=.......<.......>...............ay..ay..............;................"......X...............)#... ..3.....,...,...,.........<.....................................R...R...R...|...........................|.. R.. ... ... ... ... ....................t...t...t...s!..s!..s!..e"..'#..'#..'#..'#..'#..'#U.."..."..=...............1.......X...@.../...........B.....................@...@...@.
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3400
                                                                                                Entropy (8bit):3.732404446294395
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:jNOTuej3KGo2DcF22g8hdmW3/b/RICSfmo55Cl7soXtv2zbdg2E:jpemfhsNJfClGu
                                                                                                MD5:10A165F2DA45FA1601CBC802E1ED6C1D
                                                                                                SHA1:042A70FE796E13B89C00AE86E7E56D5D40185B27
                                                                                                SHA-256:6DE449681EF8FC2CBF8165B590454447F3F9B286FF86B2AD065955C5501264D7
                                                                                                SHA-512:9002FB6F3B66AD9ECFC1793B522FBD7510CCC15CD7A701679A28D6C590604867661C4C3492422B631039153DA4F638165D027732E45B38EF510E30248ABFD0C5
                                                                                                Malicious:false
                                                                                                Preview:................"G..XU..........+...?... EMF....H...........6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.a.v.e.-.l.o.g...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=17184.0x17475.0px, 4546.6x4623.6mm..............................................................'.......................%...........%...........;...............?.......6........!..........4........................-......=7......=7.........4.......................=7.......-.......!......6.......?...........4.......................n..........................4...............................n.......?.......=.......<.......>.......................%...........(...........'.......................%...........%...........;...............?....C..6........!...C......4........................-...C..=7..[:..=7..........4.......................=7..."...-.......!......6.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1276
                                                                                                Entropy (8bit):3.699797916679769
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:titctz/jqsFVdBb/bqqbXoMGzu4PVlp2J:8cpesbdBb/bPbYMGz/PPp2J
                                                                                                MD5:D4A37DFB7D500F73A175B828376BDD3B
                                                                                                SHA1:17DDD3E1CB8FA959C992ED09255A24A056251892
                                                                                                SHA-256:E61B450B710C762CDB1BBC90BE2E7B0773FF4567E500B748544D84E8CA82F5D9
                                                                                                SHA-512:0ACF28CDEAA4B2BF5ACC0A15307BE5854676C8553B23C777358A45E548A017EB4219EBDAB76B9C7EA07DF2088FBC88DCD5F5F040F8A84DF597C73162CC4EDD32
                                                                                                Malicious:false
                                                                                                Preview:.................................y...y.. EMF........:.......2...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.a.v.e...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18514.0x18514.0px, 4898.5x4898.5mm..............................................................'.......................%...........%...........;...................xN..6........E..xN..6........E...9..6........?...9..6........?.....=................'......6........x......6........x...#..6........'...#..=.......................6........W......6........W...#..6............#..=...............\j......6.......Y.......6.......Y...?...6.......\j..?...=...............+.......6...............6...................4.......................................u.......6.......@...........4...............................'.......'.......6.......'.......6...............6...............6.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1924
                                                                                                Entropy (8bit):5.999926503992374
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wAyGxR71o6DQcoFDQpDXFhpwXhWaNl2+aOwcyG:W6t1oODEc9FhpUNcOwct
                                                                                                MD5:B35F96491EC0F59EE215AE8B5DDDDEBC
                                                                                                SHA1:CEF366AE795D0A435BB621EC7CF5F00DEB1E10DD
                                                                                                SHA-256:49B1613569694042A7D1D9B57D903F60ECA13F278BFE4A4F6B93DFBD6954FC74
                                                                                                SHA-512:304E7CAA9605CB87E7D3B71433188086CF5E2E97F8B84B7F76A3FE60755517A14D191A592763E0C34C5FF240BB3E6D3834B157398AA702B125311A1B8D5E9000
                                                                                                Malicious:false
                                                                                                Preview:....t............%...!.......R......... EMF........1...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................HH...H..........HH...H..............'.......................%..........._...4.......,.......,...............................%...........;...............#%......X.......f...=....&...!..6...y$..y#..R"..+!... ....q.....l...6.D.4.5.......@.....p...6.......{...H.{........w..>.......U.1...+.e...h.n.k..>.a........?.%........V.......h..../....M.......]......!...!...!O.f!... >...2#D..%...&...%..#%..=.......<.......>...............ay..ay..............;...................8...X...p.......d.................P...P...P.}.w.....^.......`..............6.Z...Z...Z...d.f.9.m..c...Z.......8.=.......<.......>...............ay..ay..............;...............p.......X...|...|.......J...........'.W.....!...!.....Z.....D./.H.....M..!.x...K................!.....~.Y......3.).V.L.y.p...=.......<.......>...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1924
                                                                                                Entropy (8bit):6.008189835981819
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wAyGxK71o6DQcoFDQpDXFhpwXhWaNl2+aOwcyG:W6Y1oODEc9FhpUNcOwct
                                                                                                MD5:8BBAC4600944D9E5F7D4797AE10BD7EC
                                                                                                SHA1:7DED1AFDEABBA898E6C218AFA0B94F7723CBDE6A
                                                                                                SHA-256:B9AA865D31CBB02288B77CA06B174EF5077633D17327EBD9EC289081DB180A80
                                                                                                SHA-512:E7F897E0D2E65896DCA9B203ED2181A67C9BDE616959CEC7F30C717FDC8A258A73F99FE63AE819A985A8F0E70A38415808F4A6AED966E7D2CCA0DFC51D731E6A
                                                                                                Malicious:false
                                                                                                Preview:....t............%...!.......R......... EMF........1...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................HH...H..........HH...H..............'................2.....%..........._...4.......,.......,...............................%...........;...............#%......X.......f...=....&...!..6...y$..y#..R"..+!... ....q.....l...6.D.4.5.......@.....p...6.......{...H.{........w..>.......U.1...+.e...h.n.k..>.a........?.%........V.......h..../....M.......]......!...!...!O.f!... >...2#D..%...&...%..#%..=.......<.......>...............ay..ay..............;...................8...X...p.......d.................P...P...P.}.w.....^.......`..............6.Z...Z...Z...d.f.9.m..c...Z.......8.=.......<.......>...............ay..ay..............;...............p.......X...|...|.......J...........'.W.....!...!.....Z.....D./.H.....M..!.x...K................!.....~.Y......3.).V.L.y.p...=.......<.......>...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1856
                                                                                                Entropy (8bit):5.699718848385983
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:w5xU4Hh+cH2PAJqYiI5fpTUnwttttWWopcZ2P8YqXyG:aU4Hh+cH2Po7iYTWW3ZG83Xt
                                                                                                MD5:B7EEE98C499F3BC8B6D90FA11D0DD888
                                                                                                SHA1:973778DD8287E540C0763E44FA2F788B46994C68
                                                                                                SHA-256:B0D9ECBAE4EB628D15C8257A76127B16169C34F11EF32F917CA08E5CF10F7FA9
                                                                                                SHA-512:F0E7FB84D5A9491BC226D583B8C67B27336384A0D54CBDC5BCE584BFFD3F17FD95F1A3DC7815F1F88061AB91C678EE68766C22002483DA995D421500A84C7EBA
                                                                                                Malicious:false
                                                                                                Preview:....t...{........%..<!.......p......... EMF....@...3...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................GG...F..........GG...F..............'.......................%..........._...4.......,.......,...............................%...........;...............%.......X...d...a...X...k........................i.I.i...i."..Z..Z.%.Z.%.Z.%.Z.+.Z.c.".c...c.I.+...%...=.......<.......>...............ay..ay..............;...............%...n...X...d...a.......k...p.........n...n...n...n.i...i...i.........%..%..%..+..c..c..c..+.n.%.n.=.......<.......>...............ay..ay..............;...............v%..f...X.......y........%..>!..0...v%f..#?.P#w..!... V...*.r.....m.Q.s.Q...Q...Q...Q.......................{...{...{..{..{..{....<!..<!..<!..<!..<!..<!Q...Q...Q.N.Q.N.Q.N...T.r.'...... k..!..P#|..#..v%..v%[..%...%..v%f.=.......................X.......0...'...........Z...........................2..2..
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):4360
                                                                                                Entropy (8bit):3.786740275004001
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:IQBeK7I3uwKAKLulZL4zSM+nkObFwer6qMw:NyKA0uM/rObFwesw
                                                                                                MD5:291989F16F04971269CAF4D2C47C3425
                                                                                                SHA1:E803876EF941B8DE862D761D3D8F81750A41C094
                                                                                                SHA-256:EC290158C6DB2A3CC2D3A02DDAF008448B925F0B26F5A58F505175BB17482B38
                                                                                                SHA-512:C035DE007788E09FC8DDA16DEB24267B94C62C112A6988DE6820A364631C25F619CE706FA4D41B0CAE8D94AD6BA93B7322F21D04DDE20D6F9E9C1BD4EDBADE08
                                                                                                Malicious:false
                                                                                                Preview:.................z...r...........]...K.. EMF................6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.h.o.w.-.l.o.g...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18247.0x18071.0px, 4827.9x4781.3mm..............................................................'.......................%...........%...........;...............Z...S...6........4..S.......4........................@..S....J.......J.........4........................J.......@......4.....6.......Z..........4..............................T.......T..........4.......................T...........S...Z...S...=.......<.......>.......................%...........(...........'.......................%...........%...........;...............Z....N..6........4...N......4........................@...N...J...E...J...8......4........................J...,...@..n ...4..n ..6.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1140
                                                                                                Entropy (8bit):3.6554067649724953
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:UwU6cptz+SmlLIVyjzuss6QlT96rPKlJLlk66RPySOAIVV2SldO0FG2h:3U6UtzDmlcyjqsHaXVlJVMWdOd2h
                                                                                                MD5:F50F1A20328D54A45D0A142DF41B189C
                                                                                                SHA1:B9B6ADA81254B670E4EAA75C016F5E29C7235643
                                                                                                SHA-256:FF17C82149EF5258BB54942A73935E35A63098CBBEFE7DFB3D6FBDCC0DE6393A
                                                                                                SHA-512:B57915D133A42075274B6C68BF3C6E058288ECFB53E2577AA3B84F0399ECF5DCAE4F03513D548C5C47CA5CB6CCE5404F466F18710E244E13DE726D376FED1E50
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF....t...&.......E...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.d.o.w.n.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19057.0x19058.0px, 5042.2x5042.4mm..............................................................'.................".....%...........%...........%...............D...............................................................%...........(...........'.......................%...........%...........;...............<...C.......4...........................C...J...B...T...@...6.......6t...N......4.......................?d..*>..?d..I$..6t..E.......4.......................:...N.......N.......E...6.......<...o7..6.......f...E.......4.......................j...N...K...N...O...E.......4.......................F>..I$..F>..*>..O....N..6.......1...
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):976
                                                                                                Entropy (8bit):3.745067841022368
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YwUK6ptz+SmlLI0Sjzuss6QlT96XBPySOAIVV2SldO0FG2i:YwUbtzDmlyjqsHa1lJVMWdOd2i
                                                                                                MD5:6BF4CE53CD80C2CF5A08AEC5B97114C0
                                                                                                SHA1:C8CE908CC5BE5D8F6BFFA2666170FECA7153B5D8
                                                                                                SHA-256:2697D906037C08B7CCCC748677453D011559D793622E127BDB14CB78E5C1FB7A
                                                                                                SHA-512:46D2EC5132FF4659284FE26B3954EA498C03244A5EF9328000244ADA6E0B9E02A39587AEBC92D8667ABE61A60F8E48EA637814A1C89A58F54ECCC9354218BCA7
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF................?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.d.o.w.n...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19057.0x19058.0px, 5042.2x5042.4mm..............................................................'.......................%...........%...........;...............<...C.......4...........................C...J...B...T...@...6.......6t...N......4.......................?d..*>..?d..I$..6t..E.......4.......................:...N.......N.......E...6.......<...o7..6.......f...E.......4.......................j...N...K...N...O...E.......4.......................F>..I$..F>..*>..O....N..6.......1...@.......4......................./...B.......C...<...C...=.......<.......>.......................%...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1172
                                                                                                Entropy (8bit):3.6120619460321945
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:fTArvtzDmlxWjqCLhX2JnjVy96Daie2nn2B:0vUlMeCF2JjA96rB2B
                                                                                                MD5:D95B4DDD35231B043208D2B5A35A7BA6
                                                                                                SHA1:27544F08D14B481BE1F0C2B03B79680B7378C6A2
                                                                                                SHA-256:99D3C6AE529974AA92DBD1E9E8C03C0850978845F7BC1E6667A264CAA7DC6AEB
                                                                                                SHA-512:959234098AB4348224C2E7C20691C0BAC22F148067036B8D4E63F3271B108B5FD8160B23DDEB2F1940389A6C5992BC9861CC6C77F779E47F11088BAD1A2A043D
                                                                                                Malicious:false
                                                                                                Preview:...............................r...r.. EMF........,.......E...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.l.e.f.t.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18446.0x18446.0px, 4880.5x4880.5mm..............................................................'.................".....%...........%...........;.......................6...............6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...........;................O..........4........................E......Q<.......6..v...6...........X.......4.......................R.......R..........X...6........6..9.......4........................B...s..qX...s...d..9.......4........................t.......t.......d..F...6........T..X...6........d..j.......4...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):976
                                                                                                Entropy (8bit):3.7579952356318596
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YcT9irK6ptz+SmlLIW3Ljzumnr96XBPRvUmj7J9QOAllX6AcaiS/T2RFMW2i:YcTArbtzDmlxbjqCCnjVy96Daie2nn2i
                                                                                                MD5:DD0191315A6CADA635E43ADF475544D6
                                                                                                SHA1:F794DB2CBB40FCBD181BCC0D9B96AB5DC0483995
                                                                                                SHA-256:8AC44C771FE55874C3D0E7FBF1221BE4E32CE0BF5781B92340A9028AE4C8E2F3
                                                                                                SHA-512:9B8C85DD2A3B5AFC5459AACFDDD7DDB09A10BDDF9C3352895E647C01C66E60871E434DD268FC364972586324B8459089F4B9284B8DBC82E9AAC9F836CDA0E7BE
                                                                                                Malicious:false
                                                                                                Preview:...............................r...r.. EMF................?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.l.e.f.t...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18446.0x18446.0px, 4880.5x4880.5mm..............................................................'.......................%...........%...........;................O..........4........................E......Q<.......6..v...6...........X.......4.......................R.......R..........X...6........6..9.......4........................B...s..qX...s...d..9.......4........................t.......t.......d..F...6........T..X...6........d..j.......4........................t.......t.......d..v.......4........................^......QU.......O......=.......<.......>.......................%...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1144
                                                                                                Entropy (8bit):3.6640327381634124
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:wwUtptz+SmlLINTjzuss6QlT96rP1fblJLlhlk66RPOPeB7q306DF0GkctG92l:wwUvtzDmlWjqsHaY4B7p6DFWd2l
                                                                                                MD5:76C26688B8AE31DA61C85555F755D825
                                                                                                SHA1:EACB3625FDCA0838FB7A4BB2B05B782052855DBA
                                                                                                SHA-256:F07F0EA1C0C28529B9E3AF007D35CAA27EDD415AFDD71C13CE5D076A101BC6FC
                                                                                                SHA-512:166249230BE8539D0EADE9087262C44252976069CB759E75F9FF8B57535A9A44D0A6D15953B710E7414D19A75DBE8E5422205EC285F02367A85A1CE6EFF7AEA6
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF....x...&.......C...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.u.p.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19057.0x19058.0px, 5042.2x5042.4mm..............................................................'.................".....%...........%...........%...............L.......................................................................%...........(...........'.......................%...........%...........;...............I...O.......4...........................O...;...P...1...R...6.......O...cT......4.......................F>..gd..F>..H~..O...L.......4.......................K...D...j...D...f...L...6.......I...#k..6...........L.......4...........................D...:...D...6t..L.......4.......................?d..H~..?d..gd..6t..cT..6.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):972
                                                                                                Entropy (8bit):3.7402544369266786
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kwUe0Zptz+SmlLIwjzuss6QlT96XBPOPeB7q306DF0GkctG92m:HU5tzDmlbjqsHa8B7p6DFWd2m
                                                                                                MD5:1C6635CCA235C95D1175718A5A20BFC2
                                                                                                SHA1:388478DEEDD1BAF6E746F13AD992990BDC9C575F
                                                                                                SHA-256:4ABE3C2EE0C725A927001E0154273C265492CC7265DC9091B4569B0FFF91F39A
                                                                                                SHA-512:CB8B86B9A0BB81ADF034556EBBC0A9EEF67278E4683A96D6CBFB4B7243F06A8FDE228587ACF089256B704EE83D9F924248464F734A9CCD029533DBC1EF9BA61D
                                                                                                Malicious:false
                                                                                                Preview:...................................... EMF................=...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.i.m.p.l.e.-.a.r.r.o.w.-.u.p...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19057.0x19058.0px, 5042.2x5042.4mm..............................................................'.......................%...........%...........;...............I...O.......4...........................O...;...P...1...R...6.......O...cT......4.......................F>..gd..F>..H~..O...L.......4.......................K...D...j...D...f...L...6.......I...#k..6...........L.......4...........................D...:...D...6t..L.......4.......................?d..H~..?d..gd..6t..cT..6.......T...R.......4.......................V...P.......O...I...O...=.......<.......>.......................%...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):8416
                                                                                                Entropy (8bit):6.23261622068823
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:4x255498VwY1LudVcoSKorsBJcXojPYYYPT31g3p6apXUC4R9eemNx3shAOcEit:4x0K98wsudyn/PTotLM4
                                                                                                MD5:8E617ACBEE49D366537AAAA238BF897F
                                                                                                SHA1:F877390829E72BCC9D0C333BE2B72EC2F5EC99E8
                                                                                                SHA-256:7A2054DEA1500067F6F02E64C2A68B7E3D5BE7DF82AAA8D5DA3DB26266216D82
                                                                                                SHA-512:F0F1F33A57895CE8E6299FD5D40871F8A6BF3D7E3C81E72F1BAAAF388707B95C8CA471466FC7C5E3CBB4FE8154BC50B60F5E6A1E9C771DED7F786E1D03E56A3E
                                                                                                Malicious:false
                                                                                                Preview:....t...[........#..J...\B..j....F...... EMF..... ..............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................A...A...........A...A..............'.................".....%..........._...4.......,.......,...............................%...........;................!..J...X...|...Y........#..L.......Q.J.Q.J.Q.J.=.J.[.h.[.T.[..[..[..[...=..Q...!...!...!..&"...#...#...#T..#T..#T..#h.&"J..!J.=.......<.......>...............ay..ay..............'.................!.....%...........(...........;.......................X...................L...Z...^...$.l......V.2.....].X.....x.M........F.l........<.....C...W.U.W...W...A.........K.....L.........J...........O.L........... ...V.).x.................J...J...J...J...........V.......].....L.J.........W.t.....n.....f.].........&.Q.Y.~.................Q.........^./.#.|....../.&......B.Y....(.8......+.7....;......b.X.s.....$............N..........=.......<.......>.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1936
                                                                                                Entropy (8bit):3.5667786704814564
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:tmbOtzoUfjqSnjMje92mNH0IJlWZ2+E7Hn1DmBHQwxwXoHLiBZy66f2G:UbOqieSMje92Ob62FH1D0/xTLiBN6f2G
                                                                                                MD5:833BD2B043C1A5397BEE90C648A7FBD0
                                                                                                SHA1:A63B590DBF78A2D88F4A43C44D893EDA065948D6
                                                                                                SHA-256:C8CA752C5F5636BB5C7D4E8BABA1D4BB48F102C64BA43805D1D5594C28F1F24B
                                                                                                SHA-512:D380565A509CBB20116457985597FE8359DB0B0B9EC28ABE2E3EACC216388C9FBCC5D02DC510A53AE36873CF0F2CFF5BB4D4D12A62B61FAF61E83CD19FCD901A
                                                                                                Malicious:false
                                                                                                Preview:.................|...|...........a...a.. EMF........V.......=...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.a.r.t.-.a.l.l.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18284.0x18284.0px, 4837.7x4837.7mm..............................................................'.................".....%...........%...........;................|...|..6............|..6...............6........|......=.......<.......>.......................%...........(...........'.......................%...........%...........;.......................6.......5K......6...............6........i......6.......-[...r..6.......\....r..6...............6...............6...............=................$..=^..6........T..=^..6.......>=......6........<......6........$..=^..=.......<.......>.......................%...........(...........'.......................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1804
                                                                                                Entropy (8bit):3.5518884418336145
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:cvdzqneHqLJJnFk62+2QqQN2DrxJ9px6i3u2C:clWneHqLPnpOxnp76
                                                                                                MD5:C58919991FE13E1065C013DDCDBA1FCD
                                                                                                SHA1:F15D2612BDF2D8DEA7615A906B17A93CC69FD7DC
                                                                                                SHA-256:55A11A2D645181CB28E8FC6496AC91DD67DC7572E63520425FF532A0D3433E3A
                                                                                                SHA-512:9AE8F4B5B774CB5EE6786F75468D2F536B176ABEF4EEF81D8DDCEC9D33E937F08AC0F103C2D94976298FA4984E6259E367B47AEFE0CB782858403E80F1F1520E
                                                                                                Malicious:false
                                                                                                Preview:.................}...}..........;b..;b.. EMF........W.......7...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.a.r.t.-.a.l.l...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18285.4x18285.4px, 4838.0x4838.0mm..............................................................'.......................%...........%...........;.......................6.......4K......6...............6........i......6.......,[...r..6.......[....r..6...............6...............=................$..=^..6........T..=^..6.......==......6........<......=.......<.......>.......................%...........(...........'.......................%...........%...........;.......................6..............6..........!...6...........!...6...............6...............=.......<.......>.......................%...........(...........'.......................%...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1252
                                                                                                Entropy (8bit):3.6080643467615916
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:YjNFtzoUBAyjqLIhy3+AH2Qbaj/wK1KgG3InW2R:8Fq8eLIhyuAH2QYl1KgWInW2R
                                                                                                MD5:4CF598DE41269CF9F578BE71E03D2F6E
                                                                                                SHA1:45FC04347FCC72B7600C045F7A0E750AC3FD0A7C
                                                                                                SHA-256:CCB9C1757154FD84180A2B7C26A65CD275626FC031F7979AFCF9C8FCE598A3CD
                                                                                                SHA-512:8ED4D8F6CE31CCD8DD632C9E307B5DBB15D04BB5E6CF663522DDBBA3E692654D8F6E661ADFC51C398F5BAE5300637A26072B1ECC536C87BE88ADCBF3FD82939A
                                                                                                Malicious:false
                                                                                                Preview:................8...8...........{...{... EMF........0.......?...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.a.r.t.-.g.r.e.e.n.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19317.1x19317.1px, 5111.0x5111.0mm..............................................................'...............L.F.....%...........%...........;...............7.......6...............6...........7...6.......7...7...=.......<.......>.......................%...........(...........'.......................%...........%...........;...............I...s\......4.......................m...s\.......[..2...MX......4............................Q..!...5E..!...W7..6.......!....w......4.......................!....j......P]..2....V......4............................P..X....Q.......Y..6...........C.......4...........................>..._......._...........4...
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1056
                                                                                                Entropy (8bit):3.7581219116056834
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:MJtdr+FptzoUVSjzuL/+j968P2KQ8VjV1u/pE1SlgCegSQsMX2t:gNKtzoUEjqLWjsEj3uAWgCegNtX2t
                                                                                                MD5:38EBECDE66E209DAEEB76814568ABD76
                                                                                                SHA1:2DD696ED620FD308AE23D8A23917E83962401B49
                                                                                                SHA-256:F3D64217B4433CE0C1E277FD04551A3E51B9C0C2389A11BBEC928B4489AA26C3
                                                                                                SHA-512:8F6799DDA75232DAC34354586349BE5CD4645E94A5E233BB4F38EE0BE62EB038F81B101C3A50BA97BB3B43EE2CAFF7FFF01795B960C505E630BCE5503C5B41E9
                                                                                                Malicious:false
                                                                                                Preview:................8...8...........{...{... EMF.... ...#.......9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.a.r.t.-.g.r.e.e.n...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19316.1x19316.1px, 5110.7x5110.7mm..............................................................'...............L.F.....%...........%...........;...............=...s\......4.......................a...s\.......[..&...MX......4............................Q..!...5E..!...W7..6.......!....w......4.......................!....i......C]..&....V......4.......................t....P..L....Q.......Y..6...........C.......4.......................v...2..._......._...........4......................._.......v...............6............U......4.......................:...(Z......s\..=...s\..=...............Y...h...6.......Y.......6..............=.......<.......>...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):572
                                                                                                Entropy (8bit):3.928580143322268
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:wPyv6wZGD78Odtckzt9Mx7xb3PPIfQC0lKg5ymf:w6v6um8OINxjXJC0B5yG
                                                                                                MD5:762D746BBE5BCF37E0D9A9D0C6E4B500
                                                                                                SHA1:BA3EC4F4A16101BF7FE3F1DBE9167D9CB6EE374C
                                                                                                SHA-256:97BA90B203E793B5883A5E18F6827A22338FF28B52377CF96F53BD4638D320F1
                                                                                                SHA-512:B6D89960CCAC1DD6A654D5857F17C5BDF16856202C13E958B4BFCD98195EFEE7AD4FF7AF1737A54FA1CF30DA7A3B6723D13287163145D1248A12D65B969C113C
                                                                                                Malicious:false
                                                                                                Preview:....t...`...]...........x{..Z.......s... EMF....<...............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................1..4C...........1..4C..............'.......................%..........._...4.......,.......,...............................%...........;.......................X.......^...&.............................@.m.(.D.....\.`..`...`...`...`...`.`....D.-...p.S........J.Z...................,.....................=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):572
                                                                                                Entropy (8bit):3.9538516312450542
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:wPyv6wZGD78OdtWzt9Mx7xb3PPIfQC0lKg5ymf:w6v6um8OdNxjXJC0B5yG
                                                                                                MD5:24F095E2C1C7FAC3B456867A2622171A
                                                                                                SHA1:E1CB6424236EA55DBB4FBB3EB4148E03BE273FDF
                                                                                                SHA-256:9327AE025716052A4E57F778ACB2A33D0086819A2C596C9EB44ABB13EB5C03D0
                                                                                                SHA-512:E093A773705B9FA1FF3E6708B287EB8CB376072EE0CEA611222FD4D875BA5086432BABF2EA3DFA5B976991444C166A7DCF488E2ADF70E07970178E536F5F9D00
                                                                                                Malicious:false
                                                                                                Preview:....t...`...]...........x{..Z.......s... EMF....<...............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................1..4C...........1..4C..............'...............L.F.....%..........._...4.......,.......,...............................%...........;.......................X.......^...&.............................@.m.(.D.....\.`..`...`...`...`...`.`....D.-...p.S........J.Z...................,.....................=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1808
                                                                                                Entropy (8bit):3.4474512672433923
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:AKmbEtzZjqSnjMje92mNH0IJlWZ2+E7HQO0Cb0vVYYf2G:A9bEPeSMje92Ob62FHQOrb2VYYf2G
                                                                                                MD5:1CE25E09DB424C8C96827BAF00529909
                                                                                                SHA1:4087C48A7112B91B11F4712021746D54BA749942
                                                                                                SHA-256:64BD01DE78B281E713302C247F40CC6C78D20C28F51525023DADB277E33D39D2
                                                                                                SHA-512:FEB305D70EAD1D531B487ECF6653B9718385060F476ECE99A931BE0E000D88347F53625AF3DA3EB5E51634D2A9BA3531B52D4C18350F796943745717FC3B42E4
                                                                                                Malicious:false
                                                                                                Preview:.................|...|...........a...a.. EMF........U.......<...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.o.p.-.a.l.l.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18284.0x18284.0px, 4837.7x4837.7mm..............................................................'.................".....%...........%...........;................|...|..6............|..6...............6........|......=.......<.......>.......................%...........(...........'.......................%...........%...........;.......................6.......5K......6...............6........i......6.......-[...r..6.......\....r..6...............6...............6...............=................$..=^..6........T..=^..6.......>=......6........<......6........$..=^..=.......<.......>.......................%...........(...........'.......................%...
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1676
                                                                                                Entropy (8bit):3.442720276372525
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:9mbKtzgjqSnjbNHAJl+2+2aEKB1RN2fO0Cb0vVYYf2r:EbKieS5Am2+23KN2fOrb2VYYf2r
                                                                                                MD5:DBD66267BE00DEEBB1BB90565E745446
                                                                                                SHA1:0B744FBB73CAFADD40F957B3D1F3085F55C94247
                                                                                                SHA-256:0C078D6F8428FA071D782F8D7594CECA4BAAA7F7FFFA0ED167F2011447F103B8
                                                                                                SHA-512:EB8CC4CA5E127EBA2C97AA3CFA2CA2745CF5F4EEF4363EEB8F5FD1262EAA693EEEA6276FCA950983EC2F9BD7A7DA5E009231B526BAF751DE262B7EB8D95BFC6B
                                                                                                Malicious:false
                                                                                                Preview:.................|...|...........a...a.. EMF........V.......6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.o.p.-.a.l.l...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18284.0x18284.0px, 4837.7x4837.7mm..............................................................'.......................%...........%...........;.......................6.......5K......6...............6........i......6.......-[...r..6.......\....r..6...............6...............=................$..=^..6........T..=^..6.......>=......6........<......=.......<.......>.......................%...........(...........'.......................%...........%...........;.......................6..............6..........!...6...........!...6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):548
                                                                                                Entropy (8bit):3.6880397580683226
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:w4plewWBy6wZGD7YK//ckzt9MhPVwvARm5ymf:w4izy6um5IJSz5yG
                                                                                                MD5:EE980B7AE3F624AC04B62DF3A1299A17
                                                                                                SHA1:CC4DDDDDE72687DF39E44820D718E1069682B000
                                                                                                SHA-256:7477B88F068B9D45072ECB8D363A1CF202E6AB7979EDADC74B28D726623AA2B1
                                                                                                SHA-512:F04507DEE08FE141E328DDD5E9373C5303267DC964FF04B2E2B82D5997F0CEFE48567514E754632A7A3C37F787F0CB59DFD8B529F09E01FC3B2C71490FC55897
                                                                                                Malicious:false
                                                                                                Preview:....t...~....................Q.......-.. EMF....$...............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................28..28..........28..28..............'.......................%..........._...4.......,.......,...............................%...........;...............(.......X...|...|..................................~...~._.~..~..~..~...........(...(...(................._.._.._.......(...=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):548
                                                                                                Entropy (8bit):3.7294501244584413
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:w4i6wZGD7p//l/Mzt9MhavJ2WnAmAN1WDoX95ymf:w4i6umpF7havsGAN4cN5yG
                                                                                                MD5:4D1E68611CACB672A23BFC8DA241C304
                                                                                                SHA1:A614A4E028CE800F861750CF88288C03CD25A122
                                                                                                SHA-256:21D6316D6D452414602597EC09D903FF9F02C12F326698A956AD73F174236D43
                                                                                                SHA-512:9193F7F5A24866B25195E4D70AC2CBF2D63E85BDDC0182E0CF8F9E1B05059249C3DEC8420BB3FF9422262553EB6503C3925844E8A3047DBB38BFB2BCD5F33124
                                                                                                Malicious:false
                                                                                                Preview:....t...K...........=...h...dK.......3.. EMF....$...............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s....................................................................8...8...........8...8..............'................92.....%..........._...4.......,.......,...............................%...........;...............W.......X...|...I...........?................P..K..K.1.K..K..K..K.8.P.=...=.W.=.W.=.W.=...=...8.......1...1...1.........W...=.......<.......>...............ay..ay..(...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1120
                                                                                                Entropy (8bit):3.4498557898307056
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ANrptzZsKjzuRsv596/luPjLeCe2G6RPuUisUWCn1fpuGaQCt4ejRQc/2t:AN9tzZ1jqC+Me2li0C1DaYejRB2t
                                                                                                MD5:08B2CEE52144BCC2BE9CB748A8188953
                                                                                                SHA1:90B045CAAA2EC3746731BD4E55EDD941CF369FFE
                                                                                                SHA-256:3F4E7530E0E9FF8AC42FF5D74B7BFE8FF241E25FB1D16E196D6790714049259D
                                                                                                SHA-512:2B2C16E06029BF249E8793E0EDC62D40781A4331C31985183E3AFB1A7C4C3663505A7F0064AA1A2FF92A473086B418B0298835889475A5E680934478227441CB
                                                                                                Malicious:false
                                                                                                Preview:..............................w...w... EMF....`.../.......<...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.o.p.-.r.e.d.-.h.o.v.e.r...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18920.3x18920.3px, 5006.0x5006.0mm..............................................................'................92.....%...........%...........;.......................6...............6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...........;...............#...+...6...........+.......4.......................Z...+.......`.......#...6...................4...........................Z...Z...............6.......#...........4.......................`.......+...Z...+.......6.......+...#.......4.......................+...`...`...+...#...+...=.......................6...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):924
                                                                                                Entropy (8bit):3.5395561029296725
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:0iitJptzZsmUjzuuN96/luPEgUxaHYuZ9Qd4cnQ/JcgUeplkI22:FitbtzZ8jqs+JgUxaHYe9e4DBoepuI22
                                                                                                MD5:A47A7DBBFE613C7C44F38C92F91EE3A6
                                                                                                SHA1:9F6AF9EA10708957EC537F9ACD76566651859E68
                                                                                                SHA-256:F5F055015C4278B33AA17E9E2E31CF69BCD24BC0F5947046E666E232C32C964B
                                                                                                SHA-512:7CCFD0DF9DC75FFC2C3D390AA5B6EDB90FD352A819D0F2F5979029898250A11875C45AA864BA23B7E2C19129DFF89DC19FF1C7D8BB86F6C14288E7BC8775729C
                                                                                                Malicious:false
                                                                                                Preview:.................................y...y.. EMF........".......6...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.t.o.p.-.r.e.d...e.m.f...................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=18514.0x18514.0px, 4898.5x4898.5mm..............................................................'................92.....%...........%...........;...............9.......6..................4..............................c.......c...9...6.......c..........4.......................c.........c......c...6.......9...c.......4...........................c.................6...........9.......4.......................................9.......=......................6.............6..............6...............=.......<.......>.......................%...........(...............................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3284
                                                                                                Entropy (8bit):3.855704333344243
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:AVjNOUHeSF2iRmr1v23G760o/79NQXK7pljz6j92mvJd/Ej525:AVjNjeGAr1Ap57/7plKj9JP/d
                                                                                                MD5:2E15BBF8ACE93483342DEB92D367B44E
                                                                                                SHA1:9D4D6F8DA863C42E135C62CEE76361CE2A0D0707
                                                                                                SHA-256:FB912B02EC4DF1D1FE5F43BCF79B16419A4D71025521AB6B7DEBE9ECA3762193
                                                                                                SHA-512:083A847557FBD51F1159D16158B79AEDFBB34863D9BF63ADD9D58F49BEF05E81F609A8EF37AC730A014B6EAF01D6DA7028D293177939E0C057C760ACBEF66BEB
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF........[.......;...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.u.p.p.o.r.t.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19394.0x19394.0px, 5131.3x5131.3mm..............................................................'.................".....%...........%...........;.......................6...............6...............6...............=.......<.......>.......................%...........(...........'.......................%...........%...........;...............'...........4..................................U.......8......4..........................m].......{..'....{......4............................{..P!..m]..P!...8......4.......................P!..U...........'.......=.......<.......>.......................%...........(...........'.......................%...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):3088
                                                                                                Entropy (8bit):3.90788908337186
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KjdUieSdRmr1v23G760o/79NQXK7pljz6j92mvJd/Ej52l:Kj1ewAr1Ap57/7plKj9JP/R
                                                                                                MD5:98ECC84D34044487904F7D95B05F5131
                                                                                                SHA1:0B484B4E336F42C5CE2DEA7BEC8C2B78B5027C9C
                                                                                                SHA-256:F472B28DCC65806D57F8102E9D650132CCCEF65FC4FF989464AD030E67B72450
                                                                                                SHA-512:A0A8C58B4D31BFD59EBD996810EF8B9CFD69A4E9C715EA3E62385F307F74371B3853E97022A6488FB3B0AAF184CEF23CA183EB83556B55CEB42E46E64A031F7F
                                                                                                Malicious:false
                                                                                                Preview:........................................ EMF........N.......5...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.u.p.p.o.r.t...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19394.0x19394.0px, 5131.3x5131.3mm..............................................................'.......................%...........%...........;...............'...........4..................................U.......8......4..........................m].......{..'....{......4............................{..P!..m]..P!...8......4.......................P!..U...........'.......=.......<.......>.......................%...........(...........'.......................%...........%...........;...............M...i.......4...........................C........y......h......4........................t...X...Z..,L...=...C......4.......................v!...;..0....7.......7......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):8708
                                                                                                Entropy (8bit):3.9531219436921905
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:x8LeSH8g/21PEezqbPPqTdj5l6FGnM3aC97dI4SdPcd3t/ss0NGU:G9cn1cembnU6eMn9hHSA983
                                                                                                MD5:2F42373A284E123531AC1F6BA9DAE7A6
                                                                                                SHA1:8CB4A3A84F5AA212C8315E95A0A213BFC60A7AB0
                                                                                                SHA-256:E84E19AB19AAAD7561EFE9892716964A60477DF3B3BAAF3BF852956E7502BEDD
                                                                                                SHA-512:2DF4EC732207775E770BB86D72537F0E5332BE4656DF8C71B4D18D2F7788C527EDA6C2F3EDFB029FA5714A01BA347C9C15B3A0F030ABCAEC38C19A7A5B79A2E3
                                                                                                Malicious:false
                                                                                                Preview:................-..............W....... EMF....."..........C...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.w.i.t.c.h.-.s.e.s.s.i.o.n.0.-.h.o.v.e.r...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19129.1x19124.0px, 5061.2x5059.9mm..............................................................'.................".....%...........%...........;......................6...............6..............6.............=.......<.......>.......................%...........(...........'.......................%...........%...........;...........................4...................................9.......2...6...........2.......4...........................+..............6.......4................................................4...............................}.......y..O.......4........................u......Sr..P...Lo..W...6........6..S...
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):8512
                                                                                                Entropy (8bit):3.9759058032653534
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:VBeIH8g/21PEezqbPPqTdj5l6FGnM3aC97dI4SdPcd3t/ss0NG7:zjcn1cembnU6eMn9hHSA98Q
                                                                                                MD5:A1BDCB0DD08090A9F7AD864701E68709
                                                                                                SHA1:8A74E9AB504211A3C3D94574490DF0FBFA057B02
                                                                                                SHA-256:8F21F7C1D0518BD8DA697B2FC546246B01340CCE4A93716D09BA567620CF8026
                                                                                                SHA-512:CEBFFBFDD46EECE99C354E987E575E0F588DC246C507FBBA7497FE270E529BBFDFC96868D5D4724192864F55A5FC547CF69802F081FFE06D047ED8C71C6C8564
                                                                                                Malicious:false
                                                                                                Preview:................-..............W....... EMF....@!..........=...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.w.i.t.c.h.-.s.e.s.s.i.o.n.0...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...8...+...Drawing=19129.1x19124.0px, 5061.2x5059.9mm..............................................................'.......................%...........%...........;...........................4...................................9.......2...6...........2.......4...........................+..............6.......4................................................4...............................}.......y..O.......4........................u......Sr..P...Lo..W...6........6..S.......4........................4...|..........SF......6........`..........4.......................7.......Np...~..Np..G...6.......Np......6.......Np..f...6.......Np......6.......Np..........4.......
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1072
                                                                                                Entropy (8bit):4.217992459940925
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wy1/fQumZU9UJVZFjG2PQOQGk+u735jw12+P5jwWzzDZZZZZZZD95yG:wy1/fQxrbQwu7pn+R/LZZZZZZZDPyG
                                                                                                MD5:0F644037C4627C2913D80F9E508ABA30
                                                                                                SHA1:EF5A49081829985811806CECE71BD20C0286784B
                                                                                                SHA-256:C729DAB84DB731D82A5F6FDD39B113ACBECFB541BD3FD9289922CAEC1EB27FE4
                                                                                                SHA-512:23FA904080F8FDD96012EA610CD86178C1DBD139BE1075D6D5896AD6C67C68A963BC1679F111E10EDE7DDF65F71AFA0A40C8AF6D58F53B1CD3B02A44F4342BE6
                                                                                                Malicious:false
                                                                                                Preview:....t...x...................E....r..?... EMF....0...&...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................3...3...........3...3...............'.......................%..........._...4.......,.......,...............................%...........;...............3...G...X...|...v...................................=.....G.....x...x.h.x.....=.....=...................3.....=.......h.........3.G.=...................d...X...|...........x...............q...........Y.....d...!.......h...........m.Y.).........q.....)...m.Q...v...v.h.v...Q.!...d.=.......<.......>...............ay..ay..............;...................i...X...L.......g...B.............i...~.................+...@...@...@.~.+.i...i.=.......<.......>...............ay..ay..............;.......................X...............=...j.................5...5...5...5...5...5...5...?...?...?...V...h...h.(.h.;.V.;.?.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;...(.......=.......<...
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1072
                                                                                                Entropy (8bit):4.2319280796274095
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wy1/fQumZUPUJVZFjG2PQOQGk+u735jw12+P5jwWzzDZZZZZZZD95yG:wy1/fQx1bQwu7pn+R/LZZZZZZZDPyG
                                                                                                MD5:A308C00B8316C9AAEC0348ED5B83FFB8
                                                                                                SHA1:B1B5846CFCB2FD1EFB39A14211114CFE539EBC97
                                                                                                SHA-256:6228EEA2D472EBC86F9CC22D7D9676BD52A936FFE91C0BE79A4331587AFEE0F0
                                                                                                SHA-512:2709A65EB1191B93B51009BBD14DAFB51EEFBC841412443DF8C11E9027F7E2F034357268C633309426EBC6BB30BE84504CB0D48048DE339B51423F52479B5CE9
                                                                                                Malicious:false
                                                                                                Preview:....t...x...................E....r..?... EMF....0...&...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................3...3...........3...3...............'.................".....%..........._...4.......,.......,...............................%...........;...............3...G...X...|...v...................................=.....G.....x...x.h.x.....=.....=...................3.....=.......h.........3.G.=...................d...X...|...........x...............q...........Y.....d...!.......h...........m.Y.).........q.....)...m.Q...v...v.h.v...Q.!...d.=.......<.......>...............ay..ay..............;...................i...X...L.......g...B.............i...~.................+...@...@...@.~.+.i...i.=.......<.......>...............ay..ay..............;.......................X...............=...j.................5...5...5...5...5...5...5...?...?...?...V...h...h.(.h.;.V.;.?.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;.5.;...(.......=.......<...
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):2048
                                                                                                Entropy (8bit):3.223355074935682
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:F2tlItzJjKg/lRqfwanjiFKFSAwk/gNUDt2rjzGL2r7l96AG3df2x:CqfGg/lRqfzOFKFSAJQOt2aL2XIdf2x
                                                                                                MD5:B197826202CEA5B600E5457C558AAC6C
                                                                                                SHA1:9E4DA6FF56C437F7B831117DF56A2B6C40E5593E
                                                                                                SHA-256:5A227AE6587FACF7BCCA8A1440483350187285A2AACAB8B0B3C2F5C65B0DF19A
                                                                                                SHA-512:69AB75523CA42A89E7098E401B8FA6DAD078EF68C82F0C08F768242DDFA4E458EED1B1EA4ACEF39656635D191051BD1A8AB4A9D03C8223CC63AB19418A933CCF
                                                                                                Malicious:false
                                                                                                Preview:.................(...(...........T...T.. EMF........C.......5...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...s.y.s.i.n.f.o...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...4...%...Drawing=819.0x818.0px, 216.7x216.4mm................................................................'...............888.....%...........%...........;................"..........4......................._.......X...................4...................................................4...........................K.......S........"......4............................%.......'.......'......4.......................X....'.._....%..."..."......4........................%..S....'..K....'..........4........................'.......%......."......=...............S ..G ......4............................#......[%......[%......4.......................b...[%.......#......G ......4...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1308
                                                                                                Entropy (8bit):5.017675197671491
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wOomumuJJaaSFS33ExCcRH6PXApZa4B0Bt5jwxAHwrKzxsOvKun5yG:wrmxOJaaSFS33ExCoHwikoGDiGyG
                                                                                                MD5:C744201838E19B7B3E008AB07E91477C
                                                                                                SHA1:1C99F311F4815DC87FEA9BD4BFE0063EDB26C100
                                                                                                SHA-256:0027044E44C0485C4DB7769F4C5A0647D6F8EDD1950CB0B35572973D6B858714
                                                                                                SHA-512:0E978074B2E43504B61DA9476A3D7962F171E46D6D261ABE63358DF299914ACA8F9A98CD8220FC7C17D61517AF5E5D964425767E783F1A274FB3F3D70F02A07A
                                                                                                Malicious:false
                                                                                                Preview:....t...............#..../.........F... EMF........"...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s......................................................................./.............../...............'.......................%..........._...4.......,.......,...............................%...........;...................-...X...................%...~...:...:...:...:...9...9...@...E...E...E.o.@.P.7.3.x...x...x...........|...F...F...F...B...8.~.1.....................l._.`.J...J...J...J...B...9.............................`...`...`...m.X...5...4...4...4.................~...................................:...:...:...:...:...;...V...s...................'...'...'...+...5...=.........................3.x.3.x.3.x.W.............................#...#.9.#.9.#.9.#.B.#.I...I...]...]...].............y...z...z...z.<...<...<...C...M...R.....A...A...A...<...2...-.=.......................X...L.......|...............r..... .........r.~...~...~........... .........=.......<.......>...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):1308
                                                                                                Entropy (8bit):5.033892081431033
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wOomumMJJaaSFS33ExCcRH6PXApZa4B0Bt5jwxAHwrKzxsOvKun5yG:wrmxwJaaSFS33ExCoHwikoGDiGyG
                                                                                                MD5:5B67043C9200D49F53672B2F0495DE19
                                                                                                SHA1:4B37699F8B3B36AE41A28EC9833149B9CE26F261
                                                                                                SHA-256:0A1FC6792B978A2AD7E1146A62A2592F97A9D913006421B203DEF511FAF1A839
                                                                                                SHA-512:AF5FAAC14B559832E0F3D194B808F50FB3D3F3D87775344D20621995B83FEAE9303F2D16324589E6CC46E2689C96B3A52F4D455AB7F746A29C46061AB24E8494
                                                                                                Malicious:false
                                                                                                Preview:....t...............#..../.........F... EMF........"...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s......................................................................./.............../...............'.................".....%..........._...4.......,.......,...............................%...........;...................-...X...................%...~...:...:...:...:...9...9...@...E...E...E.o.@.P.7.3.x...x...x...........|...F...F...F...B...8.~.1.....................l._.`.J...J...J...J...B...9.............................`...`...`...m.X...5...4...4...4.................~...................................:...:...:...:...:...;...V...s...................'...'...'...+...5...=.........................3.x.3.x.3.x.W.............................#...#.9.#.9.#.9.#.B.#.I...I...]...]...].............y...z...z...z.<...<...<...C...M...R.....A...A...A...<...2...-.=.......................X...L.......|...............r..... .........r.~...~...~........... .........=.......<.......>...........
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                Category:dropped
                                                                                                Size (bytes):2856
                                                                                                Entropy (8bit):3.3427696768893984
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:kMGa6MPYYQRUol488vU45HPzBP2+ElluVmWIV2pp4CVzYvghC2S:3GAPYYmUoWlrVP2+ECnDB0
                                                                                                MD5:932EC340D5FA6CFF2069B98AAB8E75A7
                                                                                                SHA1:BA68D3EFDC51CC13E1BAD482C54CFF6670EDEEB2
                                                                                                SHA-256:52FC714957CF5B7A47B4518515F07032FDA09372FF88EB85FE94F2FDE0ED610D
                                                                                                SHA-512:ACF860A5AEB00E09A45D7BF1BCA61035A0A506A7563829D336F013F95420ECBD8696813F0B36B4B64419A6CE9946CF1503C7B9A0700BF22B8147987525832D42
                                                                                                Malicious:false
                                                                                                Preview:.................%...'...........O.._T.. EMF....(...Y.......9...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .1...2. .(.d.c.2.a.e.d.a.f.0.3.,. .2.0.2.2.-.0.5.-.1.5.). ...w.i.n.s.e.r.v.i.c.e.s...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...4...%...Drawing=770.0x815.0px, 203.7x215.6mm................................................................'...............888.....%...........%...........;...............B%......6........!..E.......4........................!..E....!..E....!..8.......4........................"......T"..|...T"..........4.......................T".......".......!......6........$..[.......4.......................)%......B%.......%..H...6.......`"..........4........................".......!......Z!......6...........s.......4.......................L.......X...........F...6...................4...........................X...........>.......6.......\...........4...................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):4663
                                                                                                Entropy (8bit):4.913105063850274
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:cjk9WwiAKvKko0KkoQTiFL8p+jAI5uI95w3toVRn+XFY3PAvl:qk9WwOvo0oQTidYeAI5/9MtoVRn6esl
                                                                                                MD5:5C354820C6EBDCEB20F8263B332911CF
                                                                                                SHA1:5BCD73CC82A1840DB1D44F46F4DE890E8D927B84
                                                                                                SHA-256:A8692B99682A8AB5FAE6338A5958AA5B05D32A487DBCAA23B17322B0B47B5879
                                                                                                SHA-512:A14198499D046E776BEE1D98993D2F4D78D6AF305E971F01D0304ACF472F3A0AA212A42C4158526B1E3D9CC3B5247D780A767B05C4A0010FD3299C036EFF0265
                                                                                                Malicious:false
                                                                                                Preview:<?xml version="1.0" encoding="utf-8" standalone="yes"?>..<Reskinning>..<Text>.. <VisitWebSiteUrl>https://www.firedaemon.com</VisitWebSiteUrl>.. <HomeSiteTitle>www.firedaemon.com</HomeSiteTitle>.. <HomeSiteUrl>https://www.firedaemon.com</HomeSiteUrl>.. <RegisterTitle>www.firedaemon.com/pricing</RegisterTitle>.. <RegisterUrl>https://www.firedaemon.com/pricing</RegisterUrl>.. <Support>For support of your FireDaemon Technologies product..please visit the FireDaemon Support Portal at</Support>.. <SupportLinkTitle>Get Technical Support</SupportLinkTitle>.. <SupportLinkUrl>https://www.firedaemon.com/support</SupportLinkUrl>..</Text>..<Graphics hover-file-suffix="-hover">.. <Application>.. <SplashScreenImage filename="splash-screen.emf" viewport="363 0"/>.. <WindowIcon filename="logo.emf"/>.. <ApplicationImage filename="logo.emf" viewport="35 35"/>.. <CaptionImage filename="branding.emf" viewport="-13 20"/>.. </Application>.. <Sectio
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):238672
                                                                                                Entropy (8bit):5.5838323741895
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:PrV7eU1O4jjUlEJvdBi2Cuflv1/Q2kKVUjd3TstO7Db:FewjUlE9i2Cuflv257v
                                                                                                MD5:E6E5CE8D09944E03254155510AB6BFED
                                                                                                SHA1:D3885D1DA48B08751DD70A19762B9C08F12DB477
                                                                                                SHA-256:B459B7126E15701B58B847F10CAAF4AE78F0D38B3515B6B00A8D3CEAB5AA7FB3
                                                                                                SHA-512:B506D326CDD0F40E79C499BC5004DE62B339F5231B58F316A49F7163B43A2F23CBA2435285CCF691AAEB2E7885DA4325C5D71F81FA396D9145939EEFBDF2BAC0
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3..'w..tw..tw..tw..tv..t.{.u}..t.{.ux..t.{.uY..t~.@tZ..tw..t9..t.x.uu..t.x.uv..t.x,tv..t.x.uv..tRichw..t........................PE..d.....&f.........." ...'............XX....................................................`................................................. ........`...9...@.......r..P2..............p.......................(.......@............................................text............................... ..`.rdata...V.......X..................@..@.data........0......................@....pdata.......@.......$..............@..@_RDATA.......P.......4..............@..@.rsrc....9...`...:...6..............@..@.reloc...............p..............@..B........................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:ISO-8859 text, with CRLF, LF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):8630
                                                                                                Entropy (8bit):4.628808626948879
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:rxjh/XwL8ol7cYM6wzeO2IzH/MUZh/dCm7HSD01yaMpOnWOM:rSZcDXYkMUZh/d5SeyauOnWV
                                                                                                MD5:0D884165DDEABE8C0A80B99CF1A029F5
                                                                                                SHA1:33E1B7E87FB6C4EE6CF7B813D2C17BE4514894A0
                                                                                                SHA-256:DDE41B16ED84304AF145774CD547971CEF58F0E39CB3C0F1AA4F640AE1B8F49F
                                                                                                SHA-512:F530B9E2E1E7E5ECD21865A3D32D2F7AF106F2F89173CBCAB4964AE579570AEC7234605F7918ECCCD6A854817BC3B9E772EA44B57506A45A9188D6B094A6941A
                                                                                                Malicious:false
                                                                                                Preview:FireDaemon End User License Agreement (EULA) ....You should carefully read this Software License Agreement ("Agreement") prior ..to using, installing, copying, or duplicating any FireDaemon Technologies ..Limited ("FDT") software products ("Software") named: .... * FireDaemon Pro.. * FireDaemon Pro OEM.. * FireDaemon Fusion.. * FireDaemon Fusion OEM.. * FireDaemon Zero.. * FireDaemon Zero OEM.. * FireDaemon ZeroInput.. * FireDaemon daeMON.. * FireDaemon Synkronize.. * FireDaemon Certify One ....By downloading or copying or installing or using the Software you implicitly ..agree to all terms and conditions as set out within this Agreement and terms ..of use set out below. ....This Agreement applies to all versions of the Software whether current or ..obsolete, supported, or unsupported. ....This Software product is licensed, not sold. It is and shall always remain, ..the absolute and unrestricted property of FDT. Nothing in this Agreement shall ..prejudice, impair, jeopardise, or otherw
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):19
                                                                                                Entropy (8bit):3.47135448701393
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:etsWl2QP:etsWJP
                                                                                                MD5:F91D9B9E08DC227C9A555D18E4CD40E8
                                                                                                SHA1:E29F7B6DE3811A27169E0A5AB83F2EE1B1089035
                                                                                                SHA-256:8B6D9C9B0E3CE88766E6B4A0145B5A4F364877B89F42A1A0EA72DA9641850AAB
                                                                                                SHA-512:52E16AEBE909C2BB1AAD43F11E0B0E6AC7D66F7475213045BC034B13BC6E00D6BA19C048E6BFB4762882941584520A88395B6BF2C6B52AEBE30874ADB294486B
                                                                                                Malicious:false
                                                                                                Preview:5.4.10-0-g0ccfb35b.
                                                                                                Process:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):34133191
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:94A4B3D59492F4D947B731EE7FECA3DA
                                                                                                SHA1:C148F3425304CC20AB22FB9FB7698D17AA9FA592
                                                                                                SHA-256:16C88448F4C86C54822C4CCE2FB92BB0E8E88F62F1B15B695647855818CC77FC
                                                                                                SHA-512:88B28417DCED3891ED985427B779AB131615EA21027248A37C42FA908EA45FB6AB72CD0F0C2FEB1DDA6A6FF58D2083ED2FB269275995C4CBD020536C4557C601
                                                                                                Malicious:false
                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 23:14:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):3.9834814255894866
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8y7deTa62cHcidAKZdA19ehwiZUklqehTy+3:8y0HGoy
                                                                                                MD5:A4A5820DE4D3FFF31961526B65C8E019
                                                                                                SHA1:F8BD48B0A73D9CD72CE30B7A8DC6A2838E30CE01
                                                                                                SHA-256:2121D8FE2F0945E17DE47016DAFDEBE85CBCA2666895ABC4331D4172BAF8C024
                                                                                                SHA-512:37B763D22097ED71E4E71E241DEE8475DBE9D634342C686F0C72D292E77A657F2E834F0447C9A2EA854704E914236D2AB6F140B529970B9A7F07951D0A30E359
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1......X....PROGRA~1..t......O.I.X......B...............J......N..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........01.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 23:14:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2679
                                                                                                Entropy (8bit):3.9946003793579816
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8L7deTa62cHcidAKZdA1weh/iZUkAQkqehYy+2:8L0HE9Q1y
                                                                                                MD5:802EC255FE0538312653886419E3B6CA
                                                                                                SHA1:5DC1A05F78DFEC0CCFA9615BCA2176F578AB5671
                                                                                                SHA-256:744078F473A910DB3DFA700ABBFEC646B739D9FBF7C1C5423CAC0957E31B2018
                                                                                                SHA-512:7973E9336C0A1513908B8E0C406B5178DB303BA406B46E974F9F9E79A787AC9FA4996C56EF53C1BCFB50C90BBB474A5064889C30C02F4CCE8A7310B0B1264C73
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,....&r.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1......X....PROGRA~1..t......O.I.X......B...............J......N..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........01.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2693
                                                                                                Entropy (8bit):4.006829650555988
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8xq7deTa6sHcidAKZdA14tseh7sFiZUkmgqeh7sSy+BX:8xq0Hxnsy
                                                                                                MD5:C59E0DC7A104477ECD553B22CC28FE13
                                                                                                SHA1:4404A8CEBA05535843F0854CBD278A1071311A83
                                                                                                SHA-256:0CBF46A87ED66A7B82E7C4EE46A90CF40AE672781ADE1EB1C36C309BD501CE64
                                                                                                SHA-512:1ABA80D2B4A5709FFC244DE2FDA31FF1C7B0F1DB1068767D340DE1EBA19F5B0A79C7F9D9F4E24551EAE1605B7D7971834AD77C9F4391AC2073AD2755155394B0
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1......X....PROGRA~1..t......O.I.X......B...............J......N..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........01.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 23:14:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2681
                                                                                                Entropy (8bit):3.9945509479199144
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8/7deTa62cHcidAKZdA1vehDiZUkwqeh0y+R:8/0HPay
                                                                                                MD5:0246B963E33363F834AFB2EA42F93566
                                                                                                SHA1:7A877C2C8F7663718DF8B8749546AA0EFF19BC56
                                                                                                SHA-256:6F8EFD37A65598616EC15C084ECD6184F32A2408370703D3148018F8D14CCE82
                                                                                                SHA-512:CD4AFE0E61CB43181158461CF749F627C5F639907A72C3A14CCC12E9CD4893969B1C93CFDEBD6C072046AA74D551B5A4BDF7DD72144FD9419A62DF8AE128ED2F
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,.....k.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1......X....PROGRA~1..t......O.I.X......B...............J......N..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........01.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 23:14:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2681
                                                                                                Entropy (8bit):3.9839528534428474
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8V7deTa62cHcidAKZdA1hehBiZUk1W1qehGy+C:8V0Hv9my
                                                                                                MD5:D6BAEE45144BEEDA3DE85CF165D4FED5
                                                                                                SHA1:1813E6A7B552F93151FEF02354F4FE55F62293A1
                                                                                                SHA-256:49EF1386E8858094DF630D0D24EFB7D66519C06C7E988D5B05478C4BF1BBDBA2
                                                                                                SHA-512:67CC083949224FEA2689F92129B02EBE40C09783690507B3C0BD9126096934670863CA0CDA84BCAD964838EDB3CDAD660D5EF037D4290EBAA1B6B94E23EAA466
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,.....^.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1......X....PROGRA~1..t......O.I.X......B...............J......N..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........01.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 23:14:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2683
                                                                                                Entropy (8bit):3.9964937080420238
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:81Ze7deTa62cHcidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbsy+yT+:8ze0HnT/TbxWOvTbsy7T
                                                                                                MD5:38F56BE7098A31A7F22024660EBACBF9
                                                                                                SHA1:03439C297F718D398DF13C3A53C70891845CFBB2
                                                                                                SHA-256:BF1E55B445641929490446ACB1882AF6C3B03B6EBEB32A97E69E9276FB57BD01
                                                                                                SHA-512:A199D1CB40B1B54552FA13B96E6F8E6C3A44452E617D5C9A9F8F0D2F9D6B84A34995C20A4B0F772FAC6125E636668382FD8686E47772F807E2BEEEAF7E3D99A8
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1......X....PROGRA~1..t......O.I.X......B...............J......N..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........01.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):48
                                                                                                Entropy (8bit):5.209962500721158
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:olH8W17PBjbHK5CVKFNwn:ot88bq5WB
                                                                                                MD5:78DB0C077C2A02A8AA6F0A7798207E9E
                                                                                                SHA1:D0E40B0DEC3A7B8A0B61CEFD1183844ED2560C75
                                                                                                SHA-256:F93B75354096E10346EC556771366B27FC92D34DE47A1891EB35C50FDB94BC12
                                                                                                SHA-512:946A4FD3C4CC7A2011A3B3BFA6208A9495E22DD03E0C63E9F15C5444E67B9B2E015C9676BBF8BA715D532A9351C1CBB7C0424B22930C9594A51F187CF6DB2846
                                                                                                Malicious:false
                                                                                                Preview:....$.............\}..\.Q...7"[.z.@1..D..5 h.%..
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Revision Number: {E87D1F75-6AF1-468D-8B53-FCCCA6F08190}, Number of Words: 0, Subject: FireDaemon Pro, Author: FireDaemon Technologies Limited, Name of Creating Application: FireDaemon Pro, Template: x64;1033, Comments: This installer database contains the logic and data required to install FireDaemon Pro., Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Mon Apr 22 20:41:44 2024, Last Saved Time/Date: Mon Apr 22 20:41:44 2024, Last Printed: Mon Apr 22 20:41:44 2024, Number of Pages: 450
                                                                                                Category:dropped
                                                                                                Size (bytes):5298688
                                                                                                Entropy (8bit):6.461611162726304
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:ShQ9U6prOxLjVmOPVvUKzULV953Ya4uvlQwyPhvUYsEx5sycFTzn795k0zjjZno9:2VvNAvEvUZpycltWxBE/5Mwc
                                                                                                MD5:AF7DCB1E6E1884F89FE8767DAD224FCE
                                                                                                SHA1:034CF439233121D0A4CB1D239B07BFD771F38DE8
                                                                                                SHA-256:DCEFDF2E05815E23BB787B22B54BC65A3683D484BFEEBE7F1F66CFE9FA407F39
                                                                                                SHA-512:BFF5A77B9EE4708C41EB3C4DA9588C5BCF3E9E979F6198C559867DA6E938CEF0FA456F49156425C9262AD9611303B1D688A10C00C737BCFC805EB8599E93B675
                                                                                                Malicious:false
                                                                                                Preview:......................>...................Q...................................z.......N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\.......................................................Z...[...\...]...^..._...`...a...b.......h...............................................c...d...e...f...g...h...i...j...k...l...m...n...o...p...I!..J!..K!..L!..M!...#...#...#...#...#.......&...&...(...............................................................................................................................#..................+...G....................................................................................... ...!..."...#...$...%...&...'...(...)...*...8...;...-......./...0...1...2...3...4...5...6...7.......9...:...=...<...D...>...?...@...A...B...C...H...E...F...P...T...I...J...K...L...M...N...O...S...Q...R...Z...#&..U...V...W...X...Y..."&..[....#..]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Revision Number: {E87D1F75-6AF1-468D-8B53-FCCCA6F08190}, Number of Words: 0, Subject: FireDaemon Pro, Author: FireDaemon Technologies Limited, Name of Creating Application: FireDaemon Pro, Template: x64;1033, Comments: This installer database contains the logic and data required to install FireDaemon Pro., Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Mon Apr 22 20:41:44 2024, Last Saved Time/Date: Mon Apr 22 20:41:44 2024, Last Printed: Mon Apr 22 20:41:44 2024, Number of Pages: 450
                                                                                                Category:dropped
                                                                                                Size (bytes):5298688
                                                                                                Entropy (8bit):6.461611162726304
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:ShQ9U6prOxLjVmOPVvUKzULV953Ya4uvlQwyPhvUYsEx5sycFTzn795k0zjjZno9:2VvNAvEvUZpycltWxBE/5Mwc
                                                                                                MD5:AF7DCB1E6E1884F89FE8767DAD224FCE
                                                                                                SHA1:034CF439233121D0A4CB1D239B07BFD771F38DE8
                                                                                                SHA-256:DCEFDF2E05815E23BB787B22B54BC65A3683D484BFEEBE7F1F66CFE9FA407F39
                                                                                                SHA-512:BFF5A77B9EE4708C41EB3C4DA9588C5BCF3E9E979F6198C559867DA6E938CEF0FA456F49156425C9262AD9611303B1D688A10C00C737BCFC805EB8599E93B675
                                                                                                Malicious:false
                                                                                                Preview:......................>...................Q...................................z.......N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\.......................................................Z...[...\...]...^..._...`...a...b.......h...............................................c...d...e...f...g...h...i...j...k...l...m...n...o...p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`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y.......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):359016
                                                                                                Entropy (8bit):6.762318379423883
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:G0WwyOOteoxSdIjXxk+9O3M7lnph0lhSMXlBXBWq8fJxohEHs:3VOterdj+9O3inph0lhSMXl38whEHs
                                                                                                MD5:10B3636DF10384A63657C30F31B2838D
                                                                                                SHA1:36CE7F17DE64EB98ED02A3554D9B9D3FA56D524D
                                                                                                SHA-256:D91F8486F715A9A023CC4D7A55221B6D7F4643FB4600018E1E4321B7033F4AAA
                                                                                                SHA-512:47E2FA0E704B017F2544F1988CB1AFD05837736F74200C24E4A8F1BEAE1EEFBBCC6502403B6F6BAE8AA197D8D6E3BCBEAA1182E4CB6FEAAE040A07DDD708B6B1
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..g>..g>..g>..g>..g>ayc?..g>ayd?..g>ayb?..g>...>..g>.f?..g>..f>..g>Pzn?..g>Pzg?..g>Pz.>..g>Pze?..g>Rich..g>........PE..d...-.&f.........." ...'.N..........H.....................................................`.............................................\...\...h....p.......@.......D..h6......,...p...p.......................(...0...@............`...............................text....M.......N.................. ..`.rdata.......`.......R..............@..@.data........ ......................@....pdata.......@......................@..@_RDATA.......`.......8..............@..@.rsrc........p.......:..............@..@.reloc..,............@..............@..B................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):327520
                                                                                                Entropy (8bit):6.848269397178206
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:w4On4ohHO24qLsEhNFph0lhSMXlBXBW/pSc4:On4+H/4qYiFph0lhSMXleEc4
                                                                                                MD5:41A5FE027A3F53B50A657CB10B38581A
                                                                                                SHA1:490F6363A6EC3A0D36CD4902403CBE9BC0AE6538
                                                                                                SHA-256:5192627E1AA12C647EF99C321229166AB5855F3544333B1243D37B3920D6C89E
                                                                                                SHA-512:C9EBE06ECEF899AC11B211AEE5A269FE9F26495034173C1F67E368F714E700A432731C2A3A0257DBD50C8EB3AC019179882B2816515B193C9FB60B22A7CDFDB3
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........{...{...{.G.x...{.G.~.2.{.G.....{.V]....{.V]x...{.V]~...{.G.z...{...z...{.g^r...{.g^{...{.g^....{.....{.g^y...{.Rich..{.................PE..L...XT.f.........."!...'............ ........ ......................................=.....@A...............................x...P.......................`=...........g..p....................h.......f..@............ ...............................text...:........................... ..`.rdata...|... ...~..................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):896864
                                                                                                Entropy (8bit):6.590498232769979
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:Lpx8P7R7xrm2H5OB5W/LJh0lhSMXlW5/fZA8rZYh:VjxBE/kG5/fZA8rZYh
                                                                                                MD5:CCF46294BFE99520B1FDAB9979BF0D11
                                                                                                SHA1:5203827A0D3A477989F763B8253790BDFB3DD871
                                                                                                SHA-256:9680F43592375B5D9143BFEA7A8BF480D8768EC2418CC25A8B9AC2AFA81B8FFD
                                                                                                SHA-512:313EC65EF96FAAC3271A72460723A325E269E37155D1C0BDA1C7DA7034E0FAC278787A4782617A8AB161184F88DBF0AEA617F35C1909E2D4974FD8ACE8550166
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........6$V.XwV.XwV.Xw..[v].Xw..]v..Xw.9\vD.Xw.9[vN.Xw..\vO.Xw.9]v7.Xw..^vW.Xw..YvA.XwV.Yw0.Xw.:Qv..Xw.:XvW.Xw.:.wW.XwV..wW.Xw.:ZvW.XwRichV.Xw................PE..L...kT.f.........."!...'............`B....................................................@A......................................... ..h............r..`=...0..0.......p...................@...........@.......................@....................text...j........................... ..`.rdata..B...........................@..@.data...('..........................@....didat..H...........................@....rsrc...h.... ......................@..@.reloc..0....0......................@..B........................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):756576
                                                                                                Entropy (8bit):6.616016042576354
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:1CIETjR8kJ/FQhGd6rZj5Tzlqph0lhSMXleUnD55vscNzjjZqK:1jEhnJ/mhGd6NFTzqh0lhSMXlLnD55km
                                                                                                MD5:8D84543F774C6B280B32B24265E272E8
                                                                                                SHA1:CD3A0DBC06B9B4945F3A5D3B40972A0B5F66044B
                                                                                                SHA-256:32B60176177D943DF28F931828717F4B52B1434B8C0CD3CA8CC8A424B016B092
                                                                                                SHA-512:247C5C3C4765E61B4D4B7514886E9ECCB45746593B21A8DC8F718A224A1A0BC813FE227030738C3035CB9A9017BA53D7FEFF07CCCB11407E9B22678AF0C42056
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.1.@lb.@lb.@lb@2oc.@lb@2ic8@lbQ.hc.@lbQ.oc.@lbQ.ic.@lb@2hc.@lb@2jc.@lb@2mc.@lb.@mbVAlb`.ec.@lb`.lc.@lb`.b.@lb.@.b.@lb`.nc.@lbRich.@lb................PE..L....S.f.........."!...'............@.....................................................@A........................P...........,....................N..`=.......x..p...p...............................@...............x............................text............................... ..`.rdata..x...........................@..@.data....%..........................@....rsrc...............................@..@.reloc...x.......z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):5258600
                                                                                                Entropy (8bit):6.726836934872603
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:53vYapPhvUYsEx5f9U6prOxLjVmOPVvUKzULV953Ya4uvC9U6prOxLjVmOPVvUK9:5PjvUZXVvNARVvNAZVvNA9vUZwx1
                                                                                                MD5:7A698C9EAB32563CCB293D8B8D6EA9BB
                                                                                                SHA1:E230A338525EE32EDC7BE5B5C971AB374BC273A3
                                                                                                SHA-256:28EEC10FDBAE8209B47A5F7592EA7E38CD82DA9206ECC53D4771CFD14BA2B1A3
                                                                                                SHA-512:1591DE60982A9E943EDA1C27E048EB359AEB9FB2C1A28CCF9F2535D6C819A4A63183F85618E73FFF2F083A4DCD9BD2C47E9EFBD1DE1AAA51D7DB944B06B232D7
                                                                                                Malicious:false
                                                                                                Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{CB6F14E0-C0C6-43B7-9DA5-C373C9D27617}..FireDaemon Pro..FireDaemon-Pro-x64-5.4.10.msi.@.....@.....@.....@......FireDaemonInstallation.exe..&.{E87D1F75-6AF1-468D-8B53-FCCCA6F08190}.....@.....@.....@.....@.......@.....@.....@.......@......FireDaemon Pro......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........AI_RemoveAllTempFiles....J...AI_RemoveAllTempFiles.@......`...MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........{...{...{.G.x...{.G.~.2.{.G.....{.V]....{.V]x...{.V]~...{.G.z...{...z...{.g^r...{.g^{...{.g^....{.....{.g^y...{.Rich..{.................PE..L...XT.f.........."!...'............ ........ ......................................=.....@A...............................x...P.......................`=...........g..p....................h.......f..@............ ............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):983392
                                                                                                Entropy (8bit):6.684581986176374
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:2Unao9j3o8ZVprOxLjVmOPVvXkKzUeh0lhSMXlF953Ya4uvL:R9U6prOxLjVmOPVvUKzULV953Ya4uvL
                                                                                                MD5:E66E71F11E81D75BCB383AD8AB7E23E2
                                                                                                SHA1:7AED354EE5CD4B5C6002623D25DB5278E3962828
                                                                                                SHA-256:2330AF6F487FE6932DE7957F90D1A5647460BACBD6047721D534E9549E70F720
                                                                                                SHA-512:0205EBF367A27C613935396953B3AABF494C28484579FCE4A7D05DF550B32B4F4E148AD69FA325C4CD575D8106CC6EB618C5841F4695B98643E15B9D5885EF07
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i...i...i......b.............{......~......?......~......|...i.........)......h......h...i.i.h......h...Richi...........................PE..L...1U.f.........."!...'.............(....... ...........................................@A.........................................`..................`=...p..(.......p...........................P...@............ ...............................text...Z........................... ..`.rdata..,.... ......................@..@.data........0... ..................@....rsrc........`.......6..............@..@.reloc..(....p.......<..............@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):546656
                                                                                                Entropy (8bit):6.442183252573302
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:yzQ4bbMUeKQ1KDgbfanIBhVgvU7EocMTNy0hAx58gi:yzPhvU7EsYUAx5U
                                                                                                MD5:BD4301EC1A62A6117C9830E9781A72C4
                                                                                                SHA1:12DD057A464310DE54E59A07F9E0D1344F73E6D8
                                                                                                SHA-256:4A14C4CF40081DB419B40E3F8060EA3D308A3D29D65E18149F560BDDFFCDF0D1
                                                                                                SHA-512:3141654C88EA2CDF9807CA7F528A42C46F1E0C46881A2AF31C10227A8C3D1864F690314484124F714F5DAE6F9144100A81D41F5482AFEF107BAA8182DB0793DE
                                                                                                Malicious:true
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W5^.9f^.9f^.9f..:g[.9f..<g..9f^.9f_.9f..=gL.9f..:gL.9f..<g..9f..=gL.9f..?g_.9f..8gE.9f^.8f..9f..0gD.9f...f_.9f^..f_.9f..;g_.9fRich^.9f........PE..d....T.f.........."....'.....<......P..........@..........................................`.................................................@........`..8........?......`=...p..l... ...p.......................(.......@............ ...............................text............................... ..`.rdata....... ......................@..@.data...<G..........................@....pdata...?.......@..................@..@_RDATA.......P......................@..@.rsrc...8....`......................@..@.reloc..l....p......................@..B........................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):983392
                                                                                                Entropy (8bit):6.684581986176374
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:2Unao9j3o8ZVprOxLjVmOPVvXkKzUeh0lhSMXlF953Ya4uvL:R9U6prOxLjVmOPVvUKzULV953Ya4uvL
                                                                                                MD5:E66E71F11E81D75BCB383AD8AB7E23E2
                                                                                                SHA1:7AED354EE5CD4B5C6002623D25DB5278E3962828
                                                                                                SHA-256:2330AF6F487FE6932DE7957F90D1A5647460BACBD6047721D534E9549E70F720
                                                                                                SHA-512:0205EBF367A27C613935396953B3AABF494C28484579FCE4A7D05DF550B32B4F4E148AD69FA325C4CD575D8106CC6EB618C5841F4695B98643E15B9D5885EF07
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i...i...i......b.............{......~......?......~......|...i.........)......h......h...i.i.h......h...Richi...........................PE..L...1U.f.........."!...'.............(....... ...........................................@A.........................................`..................`=...p..(.......p...........................P...@............ ...............................text...Z........................... ..`.rdata..,.... ......................@..@.data........0... ..................@....rsrc........`.......6..............@..@.reloc..(....p.......<..............@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):359016
                                                                                                Entropy (8bit):6.762318379423883
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:G0WwyOOteoxSdIjXxk+9O3M7lnph0lhSMXlBXBWq8fJxohEHs:3VOterdj+9O3inph0lhSMXl38whEHs
                                                                                                MD5:10B3636DF10384A63657C30F31B2838D
                                                                                                SHA1:36CE7F17DE64EB98ED02A3554D9B9D3FA56D524D
                                                                                                SHA-256:D91F8486F715A9A023CC4D7A55221B6D7F4643FB4600018E1E4321B7033F4AAA
                                                                                                SHA-512:47E2FA0E704B017F2544F1988CB1AFD05837736F74200C24E4A8F1BEAE1EEFBBCC6502403B6F6BAE8AA197D8D6E3BCBEAA1182E4CB6FEAAE040A07DDD708B6B1
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..g>..g>..g>..g>..g>ayc?..g>ayd?..g>ayb?..g>...>..g>.f?..g>..f>..g>Pzn?..g>Pzg?..g>Pz.>..g>Pze?..g>Rich..g>........PE..d...-.&f.........." ...'.N..........H.....................................................`.............................................\...\...h....p.......@.......D..h6......,...p...p.......................(...0...@............`...............................text....M.......N.................. ..`.rdata.......`.......R..............@..@.data........ ......................@....pdata.......@......................@..@_RDATA.......`.......8..............@..@.rsrc........p.......:..............@..@.reloc..,............@..............@..B................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):983392
                                                                                                Entropy (8bit):6.684581986176374
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:2Unao9j3o8ZVprOxLjVmOPVvXkKzUeh0lhSMXlF953Ya4uvL:R9U6prOxLjVmOPVvUKzULV953Ya4uvL
                                                                                                MD5:E66E71F11E81D75BCB383AD8AB7E23E2
                                                                                                SHA1:7AED354EE5CD4B5C6002623D25DB5278E3962828
                                                                                                SHA-256:2330AF6F487FE6932DE7957F90D1A5647460BACBD6047721D534E9549E70F720
                                                                                                SHA-512:0205EBF367A27C613935396953B3AABF494C28484579FCE4A7D05DF550B32B4F4E148AD69FA325C4CD575D8106CC6EB618C5841F4695B98643E15B9D5885EF07
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i...i...i......b.............{......~......?......~......|...i.........)......h......h...i.i.h......h...Richi...........................PE..L...1U.f.........."!...'.............(....... ...........................................@A.........................................`..................`=...p..(.......p...........................P...@............ ...............................text...Z........................... ..`.rdata..,.... ......................@..@.data........0... ..................@....rsrc........`.......6..............@..@.reloc..(....p.......<..............@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:modified
                                                                                                Size (bytes):327520
                                                                                                Entropy (8bit):6.848269397178206
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:w4On4ohHO24qLsEhNFph0lhSMXlBXBW/pSc4:On4+H/4qYiFph0lhSMXleEc4
                                                                                                MD5:41A5FE027A3F53B50A657CB10B38581A
                                                                                                SHA1:490F6363A6EC3A0D36CD4902403CBE9BC0AE6538
                                                                                                SHA-256:5192627E1AA12C647EF99C321229166AB5855F3544333B1243D37B3920D6C89E
                                                                                                SHA-512:C9EBE06ECEF899AC11B211AEE5A269FE9F26495034173C1F67E368F714E700A432731C2A3A0257DBD50C8EB3AC019179882B2816515B193C9FB60B22A7CDFDB3
                                                                                                Malicious:false
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........{...{...{.G.x...{.G.~.2.{.G.....{.V]....{.V]x...{.V]~...{.G.z...{...z...{.g^r...{.g^{...{.g^....{.....{.g^y...{.Rich..{.................PE..L...XT.f.........."!...'............ ........ ......................................=.....@A...............................x...P.......................`=...........g..p....................h.......f..@............ ...............................text...:........................... ..`.rdata...|... ...~..................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):28672
                                                                                                Entropy (8bit):3.182427945826893
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:5LOshn9OQjTeX+oyrjn+M6CuhV+FdmhtjBo/khgD61:5KshGX+oO+MVK+FItlX+D6
                                                                                                MD5:DB7A1DD68D0952B89CEA27B7CD6151AA
                                                                                                SHA1:A713374D811CE37E0D693A3DC3DA7A34ADBC9942
                                                                                                SHA-256:C715E020BF276C59CF3202EDB4295F4000F7DFA12724A343D73D037129D4D6E5
                                                                                                SHA-512:A5A4A4AD36579C6C5B2CF6BD51C51FB8C61E66C7EBD07F7F0ABC64DFCE4A73D871C3FE40FD472F986F7DDB3EB4164B81D6BF56D1B4B732869949CFCB6E7E2CE1
                                                                                                Malicious:false
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):24576
                                                                                                Entropy (8bit):1.8822870001835337
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:K1ZTbJ9DsT2MDYaoDbDhGZudrZf2T22G0M88:K32j8lQR
                                                                                                MD5:C20524A414C894A99C9932A7DE22E8CC
                                                                                                SHA1:749B2D50E725DD8323BA0F18D5FA67C90D1BA37F
                                                                                                SHA-256:2C8AF920F4F07869972D1A9A919055D7AA938897C7121C9F546F60955C040482
                                                                                                SHA-512:7AFDEE7A9C91AABC4B9932E28D546564CFF39F052958B13BA9AD6E8F023ACC5ED8D37192C2EA26566E45C821379C005AB78CE7D3B25BFA6F606D556F7FA0670A
                                                                                                Malicious:false
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows icon resource - 14 icons, 64x64, 8 bits/pixel, 48x48, 8 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):139335
                                                                                                Entropy (8bit):4.329669536909425
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:brBqbBAK3WSgnM2lh7HB0lYlLo8fdwFrWC5NK8:438M2lhrQY/fdwFrWCv
                                                                                                MD5:C6AC86D98BE1491A34017E7A859FF096
                                                                                                SHA1:A2C00AEAD0CCA3EBC09A02C451D6D7C56777DD95
                                                                                                SHA-256:4BB5F0B2AB19F6168AB6BDDF6BEBF464831F050E8070FDC572782A1E0900AF03
                                                                                                SHA-512:315C2429A718C8B229DB6A96B174BACE0002150DD9DC1BE654FD7419292D9A1AB1E3D79552BB2FD8E4E08C2A4EE7BA2A0B325E97F0B63165AAB5E12CFFBF672D
                                                                                                Malicious:false
                                                                                                Preview:......@@......(.......00..............((...........%.. ..........^1...............:..........h....@........ ..4..vE........ .(....z..@@.... .(B..G...00.... ..%..o...((.... .h....... .... ............... .....'......... .h.......(...@...........................................!...!...!... ...!...!..."...74.."...#...#...$...&"..*%..<6..-)..0+..2-..20..51..82..97..94..>9..A=..C?..FB..HC..IE..LG..LH..MI..QM..UQ..ZV..^Z..`\..c_..da..ie..li..nk..pm..sp..ur..wt..zw..}z...~..................................................................................................................................................................................................................g...x.....1...Q...q.....................&/..@P..Zp..t.....................1...Q...q...................../&..PA..p[...t...................1...Q...q.................../...P"..p0...>...M...[...i...y....1...Q...q..................../...P...p.................... ...>1..\Q..zq...................../...P...p.!...+...6...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):364484
                                                                                                Entropy (8bit):5.365501697193018
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauD:zTtbmkExhMJCIpEg
                                                                                                MD5:298B53DD22E142C4B8F36730EF476387
                                                                                                SHA1:5999BB5E6FA8F7A80314C17C52215B2EB04429E2
                                                                                                SHA-256:1EF0960A6B72DD6D16C466850574537D3421B8E0AD5187FEE069EECDC37E1AEB
                                                                                                SHA-512:5899D81B432818DE3E98B5B5248991717A501DEEC94BD171C15A52E0C265B767DC0627BDD87C65E57F831DA43C418B164F851DF97342F8FEE7369AA0A405CF7F
                                                                                                Malicious:false
                                                                                                Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):24576
                                                                                                Entropy (8bit):1.8822870001835337
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:K1ZTbJ9DsT2MDYaoDbDhGZudrZf2T22G0M88:K32j8lQR
                                                                                                MD5:C20524A414C894A99C9932A7DE22E8CC
                                                                                                SHA1:749B2D50E725DD8323BA0F18D5FA67C90D1BA37F
                                                                                                SHA-256:2C8AF920F4F07869972D1A9A919055D7AA938897C7121C9F546F60955C040482
                                                                                                SHA-512:7AFDEE7A9C91AABC4B9932E28D546564CFF39F052958B13BA9AD6E8F023ACC5ED8D37192C2EA26566E45C821379C005AB78CE7D3B25BFA6F606D556F7FA0670A
                                                                                                Malicious:false
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):512
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                Malicious:false
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):512
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                Malicious:false
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):49152
                                                                                                Entropy (8bit):1.2296959500958884
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:IVNR7RbJ9DsT2MDYaoDbDhGZudrZf2T22G0M88:I/2j8lQR
                                                                                                MD5:5249FDD2CD58508D9F50FDB61C6A4EDC
                                                                                                SHA1:D6DDEC76D9D26F0D631E47B3DD38BE0B1AB98E7B
                                                                                                SHA-256:256141B77F1DFDB88B7C2BEB230B09E70A28E40D3E79A05CCAF15E44A93D797D
                                                                                                SHA-512:93F6A492C9C04FAEC27372294482091519EF7A5B74B96287502CD0C4CE8A3A62A771EB61A04952C8E776A1BED04A1ED2093C61BBACB47E5A8947D8ADD8A5F345
                                                                                                Malicious:false
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):73728
                                                                                                Entropy (8bit):0.32444469009251736
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:NW8sT22G0kT2MDYaoDbDhGZudrZf4bJ9D:9eSj8l
                                                                                                MD5:2469D3C6757FB57BA626E0AC9AE80F87
                                                                                                SHA1:2796F53D0FC530B6CE57451DE5288F924E664B69
                                                                                                SHA-256:EE4C3A9A8C9E939C9B6C3BF7BDE1EA3514269848C437232AAE6136267EAECD69
                                                                                                SHA-512:D3C2C5D893147FCB366D6DA9F86A875E80C8790B59DDECB28A5A9110B7DB01E9D2CCDED11F3CF4B56029D428B312FB64DEE276D42C68AC04599508A570E31157
                                                                                                Malicious:false
                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):36864
                                                                                                Entropy (8bit):1.9498498964666982
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:Rn9jaHQjTeX+oyrjn+M6CuhV+FdmhtjBo/khgD61F:Rxa5X+oO+MVK+FItlX+D6F
                                                                                                MD5:7ECA8A4FE8C2B5A6B93B793B918575D8
                                                                                                SHA1:55FF1FE6C0D2D97119CEF83B0694B0FB1CC09B20
                                                                                                SHA-256:2BF11555F3147164CA2931342CB7B5F1DF1BD6F86386F5C8F36EE454E5963B0F
                                                                                                SHA-512:7A802BCD31B2DD8D410FB6D350DA26ACCD72E0BCE4624192206A9A860A8090E65E501419A2515E431CC46982D37181E027F1730C57238C1B13BC2047051A3123
                                                                                                Malicious:false
                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):512
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                Malicious:false
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):512
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                Malicious:false
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):49152
                                                                                                Entropy (8bit):1.2296959500958884
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:IVNR7RbJ9DsT2MDYaoDbDhGZudrZf2T22G0M88:I/2j8lQR
                                                                                                MD5:5249FDD2CD58508D9F50FDB61C6A4EDC
                                                                                                SHA1:D6DDEC76D9D26F0D631E47B3DD38BE0B1AB98E7B
                                                                                                SHA-256:256141B77F1DFDB88B7C2BEB230B09E70A28E40D3E79A05CCAF15E44A93D797D
                                                                                                SHA-512:93F6A492C9C04FAEC27372294482091519EF7A5B74B96287502CD0C4CE8A3A62A771EB61A04952C8E776A1BED04A1ED2093C61BBACB47E5A8947D8ADD8A5F345
                                                                                                Malicious:false
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):49152
                                                                                                Entropy (8bit):1.2296959500958884
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:IVNR7RbJ9DsT2MDYaoDbDhGZudrZf2T22G0M88:I/2j8lQR
                                                                                                MD5:5249FDD2CD58508D9F50FDB61C6A4EDC
                                                                                                SHA1:D6DDEC76D9D26F0D631E47B3DD38BE0B1AB98E7B
                                                                                                SHA-256:256141B77F1DFDB88B7C2BEB230B09E70A28E40D3E79A05CCAF15E44A93D797D
                                                                                                SHA-512:93F6A492C9C04FAEC27372294482091519EF7A5B74B96287502CD0C4CE8A3A62A771EB61A04952C8E776A1BED04A1ED2093C61BBACB47E5A8947D8ADD8A5F345
                                                                                                Malicious:false
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):512
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                Malicious:false
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):24576
                                                                                                Entropy (8bit):1.8822870001835337
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:K1ZTbJ9DsT2MDYaoDbDhGZudrZf2T22G0M88:K32j8lQR
                                                                                                MD5:C20524A414C894A99C9932A7DE22E8CC
                                                                                                SHA1:749B2D50E725DD8323BA0F18D5FA67C90D1BA37F
                                                                                                SHA-256:2C8AF920F4F07869972D1A9A919055D7AA938897C7121C9F546F60955C040482
                                                                                                SHA-512:7AFDEE7A9C91AABC4B9932E28D546564CFF39F052958B13BA9AD6E8F023ACC5ED8D37192C2EA26566E45C821379C005AB78CE7D3B25BFA6F606D556F7FA0670A
                                                                                                Malicious:false
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe
                                                                                                File Type:Generic INItialization configuration [extensions]
                                                                                                Category:dropped
                                                                                                Size (bytes):228
                                                                                                Entropy (8bit):5.667728124076113
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:aQ44VvYMM5R95t1gQ4FhbknSGF1am4yF+6j5:F4Yv65RFsFhISGa+1
                                                                                                MD5:21CD735B402132F1B67B63DCAEEAB30A
                                                                                                SHA1:73361DA358C46788BB87A8E4742BB52970D5B116
                                                                                                SHA-256:A1E5A2572BE0510F7B4A1144A7036A2DA8DFA350D99A8BF0026D71A26E9BB706
                                                                                                SHA-512:102BF39EF8A7339249C2E4AFC3D6F21A90A9C750762E0E12B6E85936A72F33C450F4C2CD5CEE131247164472DFF4AD9372D8D65CE37774E1CFC9CDB3D975A756
                                                                                                Malicious:false
                                                                                                Preview:; for 16-bit app support..[fonts]..[extensions]..[mci extensions]..[files]..[Mail]..MAPI=1..[?]..Version=1..[Obsidium x64]..{4498064F-515A180A-A7D546EE-2EB1D8EE}=D8wCAQCABAwAmXwsWzftNy/qc1nyKzFqRlqB+ejIb9veyCUMFcARwCQNggGzlYK1..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (778)
                                                                                                Category:downloaded
                                                                                                Size (bytes):894
                                                                                                Entropy (8bit):5.252015336360935
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:z/kqUdy9orP1bdy54uorxe0W7Udy5DloSdLFT/RX15wNw1s3ekgW:yIebqB6q5LbjRc8I
                                                                                                MD5:411DDA2ACFFD1072FBF7D608D9B19FCD
                                                                                                SHA1:820C1C86F9D7A7CAE8391708EACB2C7102EBF76C
                                                                                                SHA-256:F3E2E5FC89074F136430AB99D72836E2B07D4DA7284E71CB88DBE9F3F60BCD92
                                                                                                SHA-512:DC72927A34B4B76C22760CC13339E8C3E5D3FE3FA86E79CF993870BFDA5E19072FE9197646779D579D771E3EBAE793BDFD75256BD45B3AA2A66FFA2B1F5A4A2F
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.fbab12aa.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7457],{15428:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);n.default=({id:e})=>l().createElement("div",{id:e,style:{display:"none"}})},75120:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);n.default=({children:e,id:n,className:t})=>l().createElement("div",{id:n,className:t},e())},92632:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);n.default=({children:e})=>l().createElement(a.Fragment,null,e())},39758:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);const c=a.useLayoutEffect;n.default=({children:e,pageDidMount:n=(()=>{}),codeEmbedsCallback:t,ComponentCss:r})=>((0,a.useEffect)((()=>(n(!0),()=>n(!1))),[n]),c((()=>{t?.()})),l().createElement(a.Fragment,null,r,e()))}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.fbab12aa.chunk.min.js.map
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (606)
                                                                                                Category:downloaded
                                                                                                Size (bytes):723
                                                                                                Entropy (8bit):5.326618064224359
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:+k9Gm9e5TnvjIeKHFav/gl/9RepzihDePFDsmGb3JFy5IzA+X+hGig13:z/k5Tn7IhFavoDR8WhqPFDRGby+Xkg13
                                                                                                MD5:AC568FF884ADCD94B75987D359BCEB51
                                                                                                SHA1:A1C563439E057B289FB67CD02008E671138720F6
                                                                                                SHA-256:0961654169B6D25F597E4C20355764CB7CA372F6E023054C3FD529CA48C2C8D2
                                                                                                SHA-512:49E6663A9CD44E6AB2699CA2FC7DF0477DF15992C0BDF12073E053596232E81CB0E353749729B77CA5AC650D84FCC8A70B635AA9D8B41BDFA247A8065C83442C
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/panorama.051dc072.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8934],{30945:function(n,e,r){r.r(e),r.d(e,{site:function(){return t}});var o=r(32166);const a=(0,r(77748).Og)([o.RV],(n=>({getSdkHandlers:()=>({panorama:{onUnhandledError:e=>{n.Sentry.onLoad((()=>{n.Sentry.addGlobalEventProcessor(((n,r)=>{const o=n.exception?.values??[];return o[0]?.mechanism?.handled?n?.tags?.dontReportIfPanoramaEnabled?null:n:r.originalException instanceof Error?(e(r.originalException),null):n}))}))},onBreadcrumb:e=>{n.onBeforeSentryBreadcrumb=e}}})}))),t=n=>{n(o.H9).to(a)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/panorama.051dc072.chunk.min.js.map
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4910)
                                                                                                Category:downloaded
                                                                                                Size (bytes):5027
                                                                                                Entropy (8bit):5.334623799366453
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:YA5KF3mxZGymiBjdlSUD20NNjV0AX/CLCcTC+G90W5vhWkQAdbWjYY4QrbUOOm:YVxmWGjdMU60NJVh/kC41W5ZzWUsOm
                                                                                                MD5:28250E560CE786E2C0DFC04F5782B840
                                                                                                SHA1:3DB357662DE9165D645777EE343AA4AB9C2E680F
                                                                                                SHA-256:5AB33E4C6CAAEA3608C73C05D43802F6B87D4A90FE9CBAB6667E0C3CAAFAEED5
                                                                                                SHA-512:3B166BFA101EF70AC793167D5A1E12E854BCB3FE5E8133A321AA36FBF81D4A4CBD1CBA20065E05D204B176289587A78FE0B5FBE61A8F935674ABD0729D103958
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/platform.34e40fe4.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2646,3169,5445,569],{33615:function(e,t,a){a.r(t),a.d(t,{ProtectedPagesApiSymbol:function(){return k},page:function(){return N},site:function(){return y}});var r,s=a(77748),o=a(20590),n=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(r||(r={}));const i=(0,s.Og)([(0,s.KT)(o._K,n.U),(0,s.KT)(o.YG,n.U),(0,s.KT)(o.wk,n.U)],((e,t,a)=>{const s=a=>{const s=e.pagesSecurity[a];return s&&s.requireLogin?r.SM:t.passwordProtected[a]||s&&s.passwordDigest?r.Pass:r.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const o=t.pageId,{pagesMap:n,loginAndNavigate:i,authenticateUsingSitePassword:p,completedSitePasswordAuth:c}=a.get();if(n[o])return{...t,pageJsonFileName:n[o]};if(s("masterPage")===r.Pass&&!c)return p(t),null;const u=s(o);return u===r.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(o,e.pagesSecurity[o
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:downloaded
                                                                                                Size (bytes):19695
                                                                                                Entropy (8bit):5.344682890317984
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:FEGNTNONv+IeeejRSWyvbPjalbzM+d+eKiSPseebejQ9N4JVerg4Ag6z6iqZ2r5U:FEGNTNONv+Ieee9SWSbPul8+keKiSPsH
                                                                                                MD5:D5DB6BB15CDFED7296CC47029980DA6E
                                                                                                SHA1:B95834ECA0B1D842D2F0D23C61C150B28C831D31
                                                                                                SHA-256:B1F3E6B018BF2EA50B04728FF8D65CA1D30885C358C17B635F475F0CAA9FED68
                                                                                                SHA-512:58EA0903F62A038248D40ACE4BF6FAD019BF9DCF7FF15CBD1C443D99ADFED90417665CE5CC297829ADBB0589ACB1829E5E3CCCE8BCA17EC7288BCC59E194F1AC
                                                                                                Malicious:false
                                                                                                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&deviceType=Desktop&dfCk=6&dfVersion=1.3436.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=a7152c52.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-features&originalLanguage=en&pageId=9fb53e_c4cc778c5c415d1b382d3213b70d3726_5065.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12119.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12119.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.238.0&siteId=966392eb-b72e-4748-adc9-c5effa72ecbf&siteRevision=5065&staticHTMLComponentUrl=https%3A%2F%2Fwww-firedaemon-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                                                                                                Preview:{"stateRefs":{"comp-lco3n4zs":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-lk1nm3jg":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-lk1ndn50":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}}},"structure":{"components":{"comp-lco2ad29":{"componentType":"WRichText","pageId":"vi7pm"},"comp-lco3n4zs":{"componentType":"WPhoto","uiType":"NoSkinPhoto","pageId":"vi7pm"},"comp-lco3ngh9":{"componentType":"WRichText","pageId":"vi7pm"},"comp-lk1nm3jg":{"componentType":"WPhoto","uiType":"NoSkinPhoto","pageId":"vi7pm"},"comp-l51zl42a":{"componentType":"WRichText","pageId":"vi7pm"},"comp-ko5bv1sm":{"componentType":"WRichText","pageId":"vi7pm"},"comp-lk1ndn50":{"componentType":"StylableButton","pageId":"vi7pm"},"comp-lco4d2i6":{"componentType":"WRichText","pageId":"vi7pm"},"pageBackground_vi7pm":{"componentType":"PageBackground","pageId":"masterPage"},"vi7pm":{"components":["Containervi7pm"],"co
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5724)
                                                                                                Category:dropped
                                                                                                Size (bytes):5878
                                                                                                Entropy (8bit):5.291071418208117
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3h8pm9GGlsEBP8g8hQu7rv/d9ZrF9ZM/zkXnw9XL+4LuD2Wl9WyARC607hLB:32pmQMsm8g8hL/dvRvKz2nw9XL+46DHv
                                                                                                MD5:0F03C4EAECCFD9B30C2083AEE7B8118A
                                                                                                SHA1:6B33414400EF41FA3731D1FDA7856E1D26C00D21
                                                                                                SHA-256:47B7BA47806CD8B0B6242D9685C88B2BFA394CDFF059DBF4E8F130E2149B009E
                                                                                                SHA-512:85E7FCFDF89D239D7705C6C45E81453D123C66A58BF7961F2C2435D5B0A87D860F0114D4CAF888940B5DD7945F0ED4F4501CE7FF6268B10B0816C0C7440499AC
                                                                                                Malicious:false
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid[DropDownMenu]",[],t):"object"==typeof exports?exports["rb_wixui.corvid[DropDownMenu]"]=t():e["rb_wixui.corvid[DropDownMenu]"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,t={3774:function(e,t,n){n.r(t),n.d(t,{components:function(){return h}});var i=n(2449),o=n(8041),r=n(2174),s=n(6619),l=n(6350),a=n(7867),u=n(7930),p=n(9637);const c=(d=[e=>l.hj(e)&&isFinite(e)?e.toString():e,e=>l.HD(e)?e:""],e=>d.reduce(((e,t)=>t(e)),e));var d;const f=/^(http|https):\/\/(.*)/,m=/^\/([^ ?#]*)[?]?(.*)/,v=e=>f.test(e),b=(0,u.S)((({setProps:e,props:t,platformUtils:{linkUtils:n},sdkData:i})=>{const o=e=>l.kK(e)?e:e.map((e=>r(e))),r=e=>{const t={label:"",link:void 0},r=v(e.link)?"_blank":"_self",s=n.getLinkProps(e.link,r);var a;s&&(t.link=s),e.label?t.label=e.label:e.link&&(a=e.link,m.test(a))?t.label=((e,t)=>{const n=e.s
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):100308
                                                                                                Entropy (8bit):5.4650397026284105
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:s6Vi2q2j5hKYfxvKKwW6EI9SqiMMBE/aObo0Pewbo0PY/2BhCwKBhCiJB0HH6H0X:U2qwZPwW6x4qiM+2sIriq7V
                                                                                                MD5:A989DB26A95E086B9D7ED77A782F7E27
                                                                                                SHA1:37B8335E454BA72BB5410FF573849896595E85D0
                                                                                                SHA-256:3D662E973B12022BDB72DB39C6A8A4F00FAA8C1635C108CEF9103924EF6F27FA
                                                                                                SHA-512:582D1BA1F28E7DDEBA97A42D9F1CE1C55FF675EFF22892971B664660606F7B6E47C7091DAF5A9101485A23D67EEE71656968EB61A0D49E14B4F30048E31E5867
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid~core.01272345.bundle.min.js
                                                                                                Preview:"use strict";(("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library=("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library||[]).push([[8409],{6350:function(e,t,r){r.d(t,{CB:function(){return _},HD:function(){return u},Hi:function(){return v},J_:function(){return l},Jh:function(){return b},Kn:function(){return m},U:function(){return f},W6:function(){return y},b5:function(){return $},hj:function(){return s},jn:function(){return c},kJ:function(){return p},kK:function(){return h},mf:function(){return d},pd:function(){return w},wc:function(){return g},zd:function(){return N}});const n=/^[a-zA-Z0-9.!#$%&'*+/=?^_`{|}~-]+@[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?(?:\.[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?)*$/,o=/^(?:(?:https?:)\/\/)(?:(?:[\u0400-\uA69F\w][\u0400-\uA69F\w-]*)?[\u0400-\uA69F\w]\.)+(?:[\u0400-\uA69Fa-z]+|\d{1,3})(?::[\d]{1,5})?(?:[/?#].*)?$/i,i=/^wix:vector:\/\/v1\/svgshape\.v[12]/,a=/^wix:vector:\/\/v1\/[0-9|a-z|_]+.svg
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (46552)
                                                                                                Category:dropped
                                                                                                Size (bytes):46702
                                                                                                Entropy (8bit):5.484149187643089
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:Vt2UwHoTK7jQFUDxeUVsxHhW+ZtD2VO763Isn59AVdhTtiuT129pgnAKApq7/T8a:NTfaljQ0jAlWmZII/ibq2Qs/fMYrRRIP
                                                                                                MD5:1011E47D8E6CA318019F291CD33E9B6F
                                                                                                SHA1:A8D6688A089ED3078692EFE3F28CC74660A82B74
                                                                                                SHA-256:28C7F2D307118B308C406B8C335964C04E57841A598C363168E29B1877FB0AEE
                                                                                                SHA-512:B37F9EEA318E1DED5A2BEEC98A99C6A3230BB602A8CC7CAFCDF0F320A6566AA9483746AED7720409430CDCF0B0A5058568C368E18571BBD3394D8F3A9DD872B5
                                                                                                Malicious:false
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid_bootstrap",["imageClientApi"],t):"object"==typeof exports?exports["rb_wixui.corvid_bootstrap"]=t(require("@wix/image-kit")):e["rb_wixui.corvid_bootstrap"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){var t,r={5263:function(e,t,r){"use strict";r.d(t,{xW:function(){return l}});r(4321),r(2662);var n=r(7089);const i=(e,t)=>e[t]||e[(0,n.T)(t)],o=e=>e.replace(/^(.*[/])/,""),a=e=>e.image.map((e=>o(e.url))),s=(e,t)=>{if(e.length<=t)return e;const r=e.split(""),n=e.length-t+3,i=(e.lastIndexOf(".")>e.length-n-3?e.lastIndexOf("."):e.length-1)-n-3;return r.splice(i,n,"..."),r.join("")},l=(e,t)=>{var r;const n=i(e,"file_input"),l=i(e,"file_output"),c=((i(e,"file_name")||i(e,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const u=s(e.title,100),d=(e=>{var t;const r=e.v
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (14427)
                                                                                                Category:downloaded
                                                                                                Size (bytes):14543
                                                                                                Entropy (8bit):5.373372137121232
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:mb+mRVUs21DCALs6/qyWnPFlUbjXxTn/a7pYOwV7r27D81HX0:mbvRl21DCd6/qymPAbjxTC7aOwVPeDuE
                                                                                                MD5:017FFF8B122F3BB9899A0981E575AAD9
                                                                                                SHA1:C355FA1CB4F0E1039F3AB2CCF1B0EA7274E4E968
                                                                                                SHA-256:3CEAC71CA1776C998F9C0B9B6C871E505F58128CF1D1D1D2B818928049EB4316
                                                                                                SHA-512:B484907DCAC873BE147AD8B25F5460A9A14F7CB9EFB9C4F7978F1AA1FC10C4CADB2A089F79D9BBAB1BA27A75744C7F0EB3667B5E25082783ECB199DD8C2CEAB9
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_7.d83ad24e.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9278],{21223:function(e,t,o){o.r(t),o.d(t,{NavigationSymbol:function(){return d.f},editor:function(){return h},page:function(){return f}});var n=o(77748),r=o(32166),a=o(87711),i=o(20590),s=o(63763),l=o(71085),c=o(45117),u=o(16993),d=o(25874);const p=(0,n.Og)([r.RV,l.Ix,l.$1,u.nl,a.eZ,l.Xs,(0,n.KT)(i.AF,d.U),(0,n.lq)(c.KK)],((e,t,o,n,r,{shouldNavigate:a},i,l)=>{const c=async(r,i)=>{if(!a(r))return!1;const{href:c,target:u,linkPopupId:d,anchorDataId:p,anchorCompId:m,type:g}=r;if(d)return await l.open(d),!0;if("DocumentLink"===g||"PhoneLink"===g||"EmailLink"===g||"ExternalLink"===g)return e.open(c,u),!0;if(!t.isInternalValidRoute(c))return!1;if(o.getFullUrlWithoutQueryParams()!==c&&await t.navigate(c,{anchorDataId:p,...i}))return!0;if(m||p)return m&&!e.document.getElementById(m)||n.scrollToAnchor({anchorCompId:m,anchorDataId:p}),!1;if(c){const e=o.getParsedUrl();e.search=(0,s.R)(e.search
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2297)
                                                                                                Category:downloaded
                                                                                                Size (bytes):2414
                                                                                                Entropy (8bit):5.318845940274759
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:LN7u9mbO8yaQpMLpUJQLXLCWWyCfi2DbFF39qm9MNYJi4TihmrMPwKAWdQ4F+wT:kmbOpaQaLfLLEy32DbFF9qm6NqMPNAWl
                                                                                                MD5:04D0C0ACEBD96A7EE1D8DCD79AA2E2C3
                                                                                                SHA1:0A68E86F9256773B72F06F00767BF4E555AA1149
                                                                                                SHA-256:591391B6B5CFD5FCDD829BA1813ECE630448F7778B1EED9D81786E644C4D5CE6
                                                                                                SHA-512:9E6369D7EB021B32F73652A347A07A401073F423B22678ADA90993944B9BF1D71AA8525DB60EB994100DAFE2F161060554E7A51F2D7887707049B3DD0579C104
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_25.7800adf7.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5444],{7185:function(e,t,n){n.r(t),n.d(t,{page:function(){return f}});var o=n(77748),r=n(20590),c=n(32166),a=n(87711),d=n(39218),s=n(43272),l=n(17709),i=n.n(l),p=n(62155),u=n(56232);const h=e=>({compId:e.compId,dataId:e.dataId}),g=(e,t,n,o,r,c,a,d=!1)=>{let s,l=a;const g=()=>{const e=o.document.getElementById(u.M4);e&&(l+=e.offsetHeight),s=n.reduce(((e,t)=>{const n=o.document.getElementById(t.compId);return n&&e.push({...t,element:n,top:n.getBoundingClientRect().top||0}),e}),[]),I()},m=n=>{const a=((e,t,n)=>{if(n.innerHeight+n.scrollY>=n.document.body.scrollHeight)return e[e.length-1];const o=e.findIndex((e=>Math.floor(e.top-t)>0));return-1===o&&e[e.length-1]?h(e[e.length-1]):0!==o&&e[o-1]?h(e[o-1]):u.aK})(s,l,o);a&&r.update(((e,t,n,o,r,c,a)=>{const d={};if(n.length&&n.forEach((e=>{d[e.id]={activeAnchor:o}})),t.length){const n=r?r.map((e=>({compId:e.compId,dataId:e.dataId,name:e.name
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):9520
                                                                                                Entropy (8bit):5.181634699181142
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:fGLcrzqAlO0GsZvXVJ7qyd3q8JUFF81xTwn0S9sZH4qntfdTdr:fGLl8rGsZvm03q8JUFF81x2kpfTdr
                                                                                                MD5:6C035BB48979B43FE2A861805CA5915A
                                                                                                SHA1:418D77298B917C6DC189573DB793CD1BF7BE81B5
                                                                                                SHA-256:AE60BA10306A17FB70A65664976272309EA61D9DE9779F6F05640A4EA735B7DC
                                                                                                SHA-512:AB6787DDE1A6285FEEC54F78144CCB63AAF1962D35675EEFEBC6F22CA8E3E4CF027D2AB98BE1E81225106BA1AF392C1717130F334FFF0A3DF7D22600DB9566E6
                                                                                                Malicious:false
                                                                                                Preview:{"version":"2.0","host":"corvid","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/corvid/","model":["170c6758.bundle.min.js"],"statics":{"AccordionContainer":{"sdkType":"Accordion"},"AccordionItem":{"sdkType":"AccordionItem"},"AddressInput":{"sdkType":"AddressInput"},"Breadcrumbs":{"sdkType":"Breadcrumbs"},"CollapsibleText":{"sdkType":"CollapsibleText"},"ComboBoxInput":{"sdkType":"Dropdown"},"Container":{"sdkType":"Box"},"CustomElementComponent":{"sdkType":"CustomElement"},"DropDownMenu":{"sdkType":"Menu"},"ExpandableMenu":{"sdkType":"Menu"},"ExternalComponent":{"sdkType":"ReactComponent"},"GoogleMap":{"sdkType":"GoogleMap"},"Grid":{"sdkType":"Table"},"HamburgerCloseButton":{"sdkType":"HamburgerCloseButton"},"HamburgerMenuContainer":{"sdkType":"HamburgerMenuContainer"},"HamburgerMenuRoot":{"sdkType":"HamburgerOpenButton"},"HamburgerOpenButton":{"sdkType":"Button"},"HamburgerOverlay":{"sdkType":"HamburgerOverlay"},"ImageButton":{"sdkTyp
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):1768
                                                                                                Entropy (8bit):7.246240811932555
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:olRQgD2kXFRqedmsRsVeQlNzBCZogVE2TQ8ICXUp0FhPWSqI7vul7:OD/GedmsRElN9CNtquw7
                                                                                                MD5:70618F730FE5D6DD9EA1E6C36A343AD7
                                                                                                SHA1:AFE3325BAE135DF483061BE709AD69FBC8C781EB
                                                                                                SHA-256:189B4A08D2B59B7C5F7B82236D2BF85DF5E748E5228966D750676D259F4DB264
                                                                                                SHA-512:EDB54A5903E98161ED8D8ED7A004FB8D2CBBAEB40FD60C6820E41138DAA47558390B7518BB1B9B374B36AFD9AB5CD88AE307BAFAC8322393FCBD36FCEAFE534F
                                                                                                Malicious:false
                                                                                                URL:https://static.wixstatic.com/media/9fb53e_29262b12e52742e182bf1ddc1ac9a866~mv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/9fb53e_29262b12e52742e182bf1ddc1ac9a866~mv2.png
                                                                                                Preview:.PNG........IHDR... ... .....szz.....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ........... .......c.C.....pHYs..........{Rk....IDATX..W[h.U.>3...........A.A.........E......j./-x.A|..hU.).4;..V{3...$...j...}+...t......L.vg.m.<.13......9...u.]..//&.[..6.8hG.....vy...4Tq..D.R..C.^_h........j.Pev..#.d|s.*.x....N.(T....... 4Z).h^#C....<..d.LX.X.........@..O| .d.y.e.r,..A...E.krDBc.....s..+r.....w.[.'\g>.2.Z6.Q^CN.. .I..0..I.9.86.....S.k...N.exr.^E.o.\......{.I."..l...x.8Eai8E.~'..9D.'..Zg..+D..g(p#P..s...^.....k8w.[K..Y..5.L...G..:l..Z.4.................q....K...x!..8.u.T...&..@-2FL.Q..F>gi.........Nq^.z......M.....f.<W..T...v...q.-.._.....~..`.s..Ix../..uH.l.#+J:i..z[M#.....AB...j:6....Q.[....JW.......b..w.8..2.L/Im......f....)t:I.P...^.U.z.).1..i.%. e.2?.g..2).4....F.....x\..5z..J."(.t-..w.....wa.O.Xc..`.'...D6..o4.<pJ...}.<K..,#y?..3...P.,.....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (20274)
                                                                                                Category:downloaded
                                                                                                Size (bytes):20341
                                                                                                Entropy (8bit):5.2289588630924415
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:BTTaqLg0q3d2gt+iX2Q/73WO0xAk38HjH3D/HmOO3Huflf3+08:BTTVLBq3x6QTmO0mk3UjHrG33w+08
                                                                                                MD5:21F4F3027277C074DE5CAC19C0617421
                                                                                                SHA1:31BCB8A0A5998DB5BAF963F200FF8E1291505045
                                                                                                SHA-256:4E2C975E2199F0B4235562D30A3757EB23E01148F3884FBA1E715FEE26C726C8
                                                                                                SHA-512:7347C1A84616093E1089F8624B41AB0CEDCEE8A172A3B4DD708E95382CA0DA03DE1C40D61E177F1AB64E076BC05A209FB4506B7ABE1AFDDB52B2837F21B55B83
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js
                                                                                                Preview:!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("auto-frontend-modules",[],n):"object"==typeof exports?exports["auto-frontend-modules"]=n():e["auto-frontend-modules"]=n()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e={},n={};function t(a){var i=n[a];if(void 0!==i)return i.exports;var d=n[a]={id:a,loaded:!1,exports:{}};return e[a].call(d.exports,d,d.exports,t),d.loaded=!0,d.exports}t.m=e,t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},t.d=function(e,n){for(var a in n)t.o(n,a)&&!t.o(e,a)&&Object.defineProperty(e,a,{enumerable:!0,get:n[a]})},t.f={},t.e=function(e){return Promise.all(Object.keys(t.f).reduce((function(n,a){return t.f[a](e,n),n}),[]))},t.u=function(e){return{12:"wix-core-services-dev",24:"wix-category-backend",50:"wix-marketing.v2",291:"wix-members-followers-backend.v2",509:"wix-loyalty.v2",514:
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (608)
                                                                                                Category:downloaded
                                                                                                Size (bytes):725
                                                                                                Entropy (8bit):5.411411385236326
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:+k9Gm9eW/bOnIKaIM22IFLEoxBnWsKmrWRF3MjHvARB0jSm/NTm816DI+hGigbT:z/kEb2IKaIb2IFLXJdCRFYG0jSm1Tm8p
                                                                                                MD5:F895F62233FF0E93FF3D2B9B062A3E01
                                                                                                SHA1:ECD34271C9D88FEE7A2FE789B87D31E3FB166E09
                                                                                                SHA-256:EBCB3421F73A7B15196028CA4D92E77D8F2DDD53CBDFFFC5519C8EB46ACADBDC
                                                                                                SHA-512:C5B0507D26DF95DD6EC949D04D52DCB4E6EE55BFE574921AE34FEBB4E40586732E0FF19979733499455DB25410C21192DFDEE64B2F5CBD7402D970A09C665884
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_29.c1c953ff.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4456],{33368:function(e,n,t){t.r(n),t.d(n,{editorPage:function(){return g},page:function(){return f}});var r=t(20636),o=t(77748);const u=["VerticalMenu"],a="ExpandableMenu",p="DropDownMenu",l="StylableHorizontalMenu";var s=t(71085);const c=(e,n)=>t=>({componentTypes:e,componentWillMount:e=>{const r=t.getFullUrlWithoutQueryParams();e.updateProps({[n]:r})}}),i=(0,o.Og)([s.$1],c([...u,l],"currentPageHref")),_=(0,o.Og)([s.$1],c([a,p],"currentPrimaryPageHref")),f=e=>{e(r.ls).to(i),e(r.ls).to(_)},g=f}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_29.c1c953ff.chunk.min.js.map
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (20274)
                                                                                                Category:dropped
                                                                                                Size (bytes):20341
                                                                                                Entropy (8bit):5.2289588630924415
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:BTTaqLg0q3d2gt+iX2Q/73WO0xAk38HjH3D/HmOO3Huflf3+08:BTTVLBq3x6QTmO0mk3UjHrG33w+08
                                                                                                MD5:21F4F3027277C074DE5CAC19C0617421
                                                                                                SHA1:31BCB8A0A5998DB5BAF963F200FF8E1291505045
                                                                                                SHA-256:4E2C975E2199F0B4235562D30A3757EB23E01148F3884FBA1E715FEE26C726C8
                                                                                                SHA-512:7347C1A84616093E1089F8624B41AB0CEDCEE8A172A3B4DD708E95382CA0DA03DE1C40D61E177F1AB64E076BC05A209FB4506B7ABE1AFDDB52B2837F21B55B83
                                                                                                Malicious:false
                                                                                                Preview:!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("auto-frontend-modules",[],n):"object"==typeof exports?exports["auto-frontend-modules"]=n():e["auto-frontend-modules"]=n()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e={},n={};function t(a){var i=n[a];if(void 0!==i)return i.exports;var d=n[a]={id:a,loaded:!1,exports:{}};return e[a].call(d.exports,d,d.exports,t),d.loaded=!0,d.exports}t.m=e,t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},t.d=function(e,n){for(var a in n)t.o(n,a)&&!t.o(e,a)&&Object.defineProperty(e,a,{enumerable:!0,get:n[a]})},t.f={},t.e=function(e){return Promise.all(Object.keys(t.f).reduce((function(n,a){return t.f[a](e,n),n}),[]))},t.u=function(e){return{12:"wix-core-services-dev",24:"wix-category-backend",50:"wix-marketing.v2",291:"wix-members-followers-backend.v2",509:"wix-loyalty.v2",514:
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):127878
                                                                                                Entropy (8bit):5.1524617842517095
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:tPW+wNgKPkmgSxtxa+oMazvS9AICpmLmSem7mimaCdVFEeemkmSm6m7mUmdmsmJA:tCNgKPkmB6+v2vS9W4PBP
                                                                                                MD5:EFEDA155B524229A648D4A28328BCA81
                                                                                                SHA1:03404C246F9B7987B9CBA62508DFB0019FE776E1
                                                                                                SHA-256:AE9D79BBCDD56E398FF60863AB6D80B36C9B322E9082B2883D17FFDE25B04270
                                                                                                SHA-512:44BD7E389AA5D58C5D8C75DE9D28D69253B02C7A34A6BA09BD7C82CAEB4F02E97B55F0A4CA8BDB6C33A75B416083E0C4D0FEFDE08406E04B19213D3BD5EBCFF8
                                                                                                Malicious:false
                                                                                                Preview:{"stateRefs":{"comp-kf1uq2u7":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"DrpDwnMn0-5s3":{"currentUrl":{"$type":"ref","refPath":["exports","router","currentUrl"]}},"comp-kxixr6zy":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-kf3l88gd":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-kf1zt3io":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-kf1zv26q":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}}},"structure":{"components":{"comp-kf1uq2u7":{"componentType":"WPhoto","uiType":"NoSkinPhoto","pageId":"masterPage"},"DrpDwnMn0-5s3":{"componentType":"DropDownMenu","uiType":"TextOnlyMenuButtonSkin","pageId":"masterPage"},"comp-kxixr6zy":{"componentType":"StylableButton","pageId":"masterPage"},"comp-kf3l88gd":{"componentType":"StylableButton","pageId":"masterPage"},"comp-kf1zt3io":{"componentType":"WPhoto","uiType":"N
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 53 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):1584
                                                                                                Entropy (8bit):7.208332669874044
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Zb5NZjD9V8ndu/TXuyckTYdQ3lKyvXKEU338eZ3TWAiqb51:FzenduTr0yKnTn8WeiH
                                                                                                MD5:BFB479781054B1A247BB5B341D599B35
                                                                                                SHA1:EBCA1A4704D08F1F2EAA6DA85FA9AF217025D144
                                                                                                SHA-256:12A47B4387992FC332BFCDEF786ACA91CF50EA08870F40E002385253276A8054
                                                                                                SHA-512:58EA2632FFC1B0D6A615C525363FBBA3C265AFA293986726CBA53BA9C3711A2A8279DDB78970A0E8E52BCE4FF5982952A5206C97595006E0626FF0E09EF7A4A7
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR...5................eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100....................5....................n.....pHYs...........~....bIDATH....S.U...s.........D1..S.D)_.7...f*..D^,4y....9...T:.u.|A^.E........0..K1.{...g...UWl.-..J.,.....%..*..*....*..T.%....I.?....1....].....C..i..'k..u.7..].TegL.TGUA.m.E..H......:.. .&...P.qqRl|`(......a........'..h...V.#..k.U5U.kw\.r[...(...s..A!...P.[.e.j...D6..@._D.0.H.D....0.?.-....S.}......w.3.r.'%....1%G.d.T..b.;.-.\..c.6...X..*."..<[C.._...W ..Lq(....=..CH...'..h......u...r.Du.....r..@.nh.&..w.]8.~s...@..@...j8..:t^.<....b_...a?....9.R0..(b.~..`.K.....=.Z.Uz....N.#..qo....m..,]G...%..Y......)..!.}."OA..]......c.4u....4pel..UH...0...+..._^...E_......y....vE.wqe...o..\.M..l......f..^7...%..Q...W0...g......@..C.hYf....0.y.\,?W<......Yi....;O..s[...*.&}eMp..?8I..qs.k.v..'Bq...,t.}.4.*$A.\..?.0...s...v
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format, TrueType, length 84928, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):84928
                                                                                                Entropy (8bit):7.9942991315994725
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:5u3vdfYPFqDdLMpPNeSSHMmOcJ1azG4c/OcN/jKYfYMAYMzHUzPLNc:5Ku9+KsWs/b7KYfP7Mwzxc
                                                                                                MD5:55B8CE1F9A32BB0F83F14813EAC0B7CA
                                                                                                SHA1:C0D0478DC16D58A02F169198D862E684A2B591EB
                                                                                                SHA-256:33637FA0826291BFE2CF8CD916C1E0E96A0E6F9F7FBB9A7E93C183E5448D1774
                                                                                                SHA-512:C34DB105C8AC4EF4B781196D5A69AD8FB8F49476A54E7E031B8A442D76AA9C3F415483645BDBD2BBC5709D36EDD164C0CD01992841195AABD96CAEF9EDB06E50
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-regular-webfont.woff
                                                                                                Preview:wOFF......K.................................FFTM............cG.GDEF........... ....GPOS..........>\...GSUB............{..&OS/2..!....`...`...cmap.."....2....z..qcvt ..%P...,...8)..*fpgm..%|..........zAgasp..*x............glyf..*.........0...head..+....3...6...2hhea..+D...!...$....hmtx..+h...:.....R>.loca..2....h...hx..Zmaxp..:.... ... ...qname..:,.......(g..:post..<....$...^.:"tprep..K(.........D".webf..K.........g.Q..........=.......51........2x.c`d``..b...`b..7.I.0.........x........1.0...#.....JTT..~.....z.-.>..7......$.D..qG.F;..jD..O...W.3...g*..&..}.S]}...$./...N.}.......VJ5........q....}.<5./.y...y.]0S...q..V......s...L....tS&....x....M.%.?{.....u.kz...q..=nj..a..5.i....n....>.v]....3.g5/...[.....m^...7.......ck.k.o.k.^6..l..p.b..y.?..Aw.W..M....D.s..!.0.u........<#.w...+[...(F#[.........d...$.....-..<>`z.Q-S..3....m.x.qr|.|~|.u....n.....uk.1.aP.A..Md.....Z..l..m.......iy|..C&.]2l...e.6n.....x`..!.F..6n..a.FN.5f.!..-...O.F.sGN.9.yF....z..^=z
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (33399)
                                                                                                Category:downloaded
                                                                                                Size (bytes):33529
                                                                                                Entropy (8bit):5.349019512121962
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:TRWQ2dQCs922TXLaXQN9e98pF2DLggxymJ/wMj5vYBlGMUmUES:ldS4HFpFymUES
                                                                                                MD5:B1413FAC6462854C1202BD51A15A5412
                                                                                                SHA1:E5074BD2B38DAE3E7DEF0AE7577A6E698C1A8C21
                                                                                                SHA-256:F0D30A66E096142B79A5C9A5BBE4E3AD0080E1D5C5CDA45D0459774E257B8492
                                                                                                SHA-512:282CA1D8F5EAB0AA8D9FDBD0F8B8F235E8A7EE2E04FE47E31BD81C668AEE850C5C05865079891098CC82EE1175CE87EFE053B08B22D8A138497E8C90F717AED8
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/passwordProtectedPage.1d2bf9a9.chunk.min.js
                                                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[711],{85583:function(t,e,n){"use strict";n.d(e,{Q:function(){return W},u:function(){return V}});var r=n(18226),o=n.n(r),s=n(55537),i=n.n(s),a=n(12922),c=n(23184);function u(){return"undefined"!=typeof window}function f(){var t;return void 0!==c&&null!=(null===(t=null==c?void 0:c.versions)||void 0===t?void 0:t.node)}function l(){return"object"==typeof self?self:n.g}function p(t){const e=function(t){return function(){const t=function(){if("object"==typeof document)return document}();if(t&&t.cookie)return decodeURIComponent(t.cookie).split(";");return[]}().filter((e=>t===e.split("=")[0].trim()))[0]}(t);return e?e.split("=")[1]:""}const d="XSRF-TOKEN",h="x-xsrf-token";const m="x-wix-brand";function g(){const t=function(){const t=l();if(t&&t.commonConfig&&"string"==typeof t.commonConfig.brand)return t.commonConfig.brand;return""}();return{[m]:t}}function b(){return function(){const t=l();if(t&&t.conse
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3733)
                                                                                                Category:downloaded
                                                                                                Size (bytes):3854
                                                                                                Entropy (8bit):5.344836782509714
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:8SOyKIiY3+HRDr/L6NSZFlSUD2MUmjDKwBViCLGiCfv/PUKJy2vW420phMGS/:T05Y3G1jBMU6nQOyYkvG3VzW42UML/
                                                                                                MD5:E67F98BA131F12C645433A8A4A313AA3
                                                                                                SHA1:BB0548D3779BBB4437E1224536A530FE5A85E12C
                                                                                                SHA-256:E96A9FB9EE4233E19CABC8006C0E53E2D82570C1C703C02B08698E2DFBF27D84
                                                                                                SHA-512:0922843F696D8CA994C32A0E75A6E436F4F3AD11C96E181AE76544BF8B2AFB751C5753928C175D90BE61C98CCF48FAA80064C4A83FF6AEA7438EB68C20D24A34
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/assetsLoader.5306d285.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,5445],{33615:function(e,t,a){a.r(t),a.d(t,{ProtectedPagesApiSymbol:function(){return S},page:function(){return v},site:function(){return y}});var n,r=a(77748),s=a(20590),o=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(n||(n={}));const i=(0,r.Og)([(0,r.KT)(s._K,o.U),(0,r.KT)(s.YG,o.U),(0,r.KT)(s.wk,o.U)],((e,t,a)=>{const r=a=>{const r=e.pagesSecurity[a];return r&&r.requireLogin?n.SM:t.passwordProtected[a]||r&&r.passwordDigest?n.Pass:n.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const s=t.pageId,{pagesMap:o,loginAndNavigate:i,authenticateUsingSitePassword:g,completedSitePasswordAuth:p}=a.get();if(o[s])return{...t,pageJsonFileName:o[s]};if(r("masterPage")===n.Pass&&!p)return g(t),null;const u=r(s);return u===n.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(s,e.pagesSecurity[s]),i(t,u),
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 969 x 685, 8-bit/color RGB, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):132614
                                                                                                Entropy (8bit):7.981060018218752
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:8XlE1iVb3FJPR6DaliULicTYB0+Obvja1wXXgLBOMTsoO9hoaH:ZsZ7Rgnc8mNblXXEOFoaH
                                                                                                MD5:66148F79A36B286E08FB0753B50FF8B1
                                                                                                SHA1:102E729CF557808A02047A85C00319C1E3D27CBB
                                                                                                SHA-256:807BA3EE23E3E20F110A4C186CE2C872FAEF2DBB6830218F4C072A2A249F7645
                                                                                                SHA-512:1FC0C37FAEC83011045A926A0BD7648C87CC490DA7B3E0CD61EC12FB78ADB3EF5E8ACAF5545A400827673E30AABA5D2FFB2847E9884E1EBB9D55919C74585C90
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR................6....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100........................................#.......pHYs..........{Rk.. .IDATx...@......m.{...nk..Q......G.u.U.:po@....*...D.R.....(C................5^s..{//9.w_^..E.V.W:...*.J.P.r..'.p..'.p..'...........Y.g......^....J.T......,W*.H.8..N8..N8..nN.........9..`..../.;......"W"..df.g....N8..N8..<.....!.'.-.3S...4._.U..:'W.................N8..N8..N...V.n............,.k&.X...RYv.$=379=;>9#*>%<&.ET.....q8..N8..N8....O....^..9.......!.'.-.3.9.?.....X.J.Y..9.L...D.d.D'...?z.{/$.?$.{..'..;1.......yYN.P......j..:.kS...N8.T)....0U.j.u..p......+.7.C.O.[.g.s.....f..MCA.s$iY...8_;...W..[.t.f}r...,Ol.._q.Ig.r...F...ws3.t.8s.[9o..N...).:l.*...'.p.2N...\n._.:._d....l...........<.l.........p....{.YV%.)r$..l.!..v....sG.....|`.....u'+~*.......bO....y.......w.}KK.......dm.....-ps..6.cS.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65125)
                                                                                                Category:downloaded
                                                                                                Size (bytes):65254
                                                                                                Entropy (8bit):5.186764349436421
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:H30nlF9rR4ypFCq1PXVQBJBzDoc7J/wz/FdJqu/uY7IDqisHK3OsMdww6o6dqUdW:HOn9rR4oOF3zjww4Ud4hz
                                                                                                MD5:3629A21319D5273A0E5422894398763A
                                                                                                SHA1:2EC80AAFAFA54CE2D289247961335DD4DDE988E4
                                                                                                SHA-256:FC282CEB777458C14CD5A30CA54A0BA2B409136658B467C25BF929C185AD68F4
                                                                                                SHA-512:DCC43DE82B45E0E0DD551505C15BB984992A5AC2A2E1E58603CE76ADF1D32C191FD13CE15F9346E6BACF368A24ED4884A78DBC46E7EB340F5FD2B3E3747917E3
                                                                                                Malicious:false
                                                                                                URL:https://browser.sentry-cdn.com/6.18.2/bundle.min.js
                                                                                                Preview:/*! @sentry/browser 6.18.2 (22f518e) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){var n=function(t,r){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])},n(t,r)};function r(t,r){if("function"!=typeof r&&null!==r)throw new TypeError("Class extends value "+String(r)+" is not a constructor or null");function i(){this.constructor=t}n(t,r),t.prototype=null===r?Object.create(r):(i.prototype=r.prototype,new i)}var i,e=function(){return e=Object.assign||function(t){for(var n,r=1,i=arguments.length;r<i;r++)for(var e in n=arguments[r])Object.prototype.hasOwnProperty.call(n,e)&&(t[e]=n[e]);return t},e.apply(this,arguments)};function o(t){var n="function"==typeof Symbol&&Symbol.iterator,r=n&&t[n],i=0;if(r)return r.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&i>=t.length&&(t=void 0),{value:t&&t[i++],done:!t}}};throw
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (30854)
                                                                                                Category:downloaded
                                                                                                Size (bytes):30907
                                                                                                Entropy (8bit):5.196164255936284
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:0xSNebMDpdZ4Wv2VA9YrmjSUVx/XYDOcTfYEKYtJDPUmEckBNHv5er6cBBFmNyuH:0shHmAeq/j8NuZ68R
                                                                                                MD5:5E646FA090A760653CFA56C727BB5A13
                                                                                                SHA1:6D4B1BD4D23DC993750E3B14DD60EB8EAA710372
                                                                                                SHA-256:D0E6054D7B47B8DE059E88C419A16A3E745E038B05B75AF9D57C2E8593BD1D78
                                                                                                SHA-512:733477A8991DAE0A27ED8F7CFCF575EABA0643464648BF0EA8D3790ADC4BFB8BB10D288E0A009117B5847ADDF91911F320EB02A1F64272EA6CE820CC3CAC2649
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-perf-measure/1.1095.0/wix-perf-measure.umd.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wix-perf-measure",[],t):"object"==typeof exports?exports["wix-perf-measure"]=t():e["wix-perf-measure"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){var e={158:function(e){var t,n,r=e.exports={};function o(){throw new Error("setTimeout has not been defined")}function i(){throw new Error("clearTimeout has not been defined")}function c(e){if(t===setTimeout)return setTimeout(e,0);if((t===o||!t)&&setTimeout)return t=setTimeout,setTimeout(e,0);try{return t(e,0)}catch(n){try{return t.call(null,e,0)}catch(n){return t.call(this,e,0)}}}!function(){try{t="function"==typeof setTimeout?setTimeout:o}catch(e){t=o}try{n="function"==typeof clearTimeout?clearTimeout:i}catch(e){n=i}}();var s,a=[],u=!1,l=-1;function d(){u&&s&&(u=!1,s.length?a=s.concat(a):l=-1,a.length&&f())}function f(){if(!u){var e=c(d);u=!0;for(var t=a.length;t;){for(s=a,a=[];++l<t;)s
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (548)
                                                                                                Category:downloaded
                                                                                                Size (bytes):10751
                                                                                                Entropy (8bit):5.3269914599293475
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:kEovMTFJ8aTY0jDAyjjf8fDye7hjI6UpAe:JoeFvHcfDbhjI6G
                                                                                                MD5:E91B2616629791B375867C298DC846CC
                                                                                                SHA1:AA77AE4C49F525BC21DE1D04F08A5D73962C7CCE
                                                                                                SHA-256:D949F1C3687AEDADCEDAC85261865F29B17CD273997E7F6B2BFC53B2F9D4C4DD
                                                                                                SHA-512:415B3C2E8E3717D952B81CA469D0DBD284970CBFC16D9E7CF2EAD6542470488A1EC10BFF1308357FCE262B753BF746D9D057E115AD584905262211BEA4844A7A
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/unpkg/react@18.3.1/umd/react.production.min.js
                                                                                                Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):381
                                                                                                Entropy (8bit):5.414321119097744
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:+hfrPS9G3frPS9urkKeGl84Iz0RBrzL6jHADTDsQ4sS7hk+cGyAGDTSgpQ86JX:+k9Gm9etd24IzoRzLAensQVv+hGigpzC
                                                                                                MD5:43589C83E1F4F9FE3549C8463F78629A
                                                                                                SHA1:C84C38E9ADF2869701922BAE3BF04C038BA1916C
                                                                                                SHA-256:4377CAF799E8DB963927F7B8EEB3AD82DEB63B13032CD6C6D2809DC76383C8A1
                                                                                                SHA-512:99939CD4AE8563C3FBC2738CCFD28DEB9F1CEF253C291F40668903B8521579AC1C0C2B31F438E3E8F8D0A000B8BFC0922B65D801C38AFD55921471F9B9CE6C97
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/popups.efc78062.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7230,3542],{51360:function(t,e,n){var p;n.d(e,{U:function(){return p}}),function(t){t.PAGES="pages",t.SITEMAP="sitemap",t.Lightboxes="lightboxes"}(p||(p={}))}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/popups.efc78062.chunk.min.js.map
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format, TrueType, length 84696, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):84696
                                                                                                Entropy (8bit):7.9939742261206
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:T3vdC1Mpu2iIhIA54+TRXRDc2lYb55InL0GtqTY6z7L+m/JZnwUzPLNr:jsOg27zdpm5ynL0QqTY6XLFJ/zxr
                                                                                                MD5:57988D1E313CED044867AC305C58CE7B
                                                                                                SHA1:991C74F36C41082DC72CA21D1CA5E108406102C3
                                                                                                SHA-256:FF94376E9E04CDA1655D1FF43C9901722491EDF7CC2F5B27F1EB2E8E10BD0696
                                                                                                SHA-512:65AD7E622B3683A99BD716039FC63611F8CA8FDAB0C3FCD2F2EE6C83D2EB0A2AB69181C59F526EF9AA4EA050CFEC900E420BFDB48D7629D311EF84EEBB652E1F
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-bold-webfont.woff
                                                                                                Preview:wOFF......J........,........................FFTM............cT.LGDEF........... ....GPOS..........>\...GSUB............{..&OS/2..!....`...`.I.vcmap.."....2....z..qcvt ..%P.......8+/..fpgm..%...........zAgasp..*|............glyf..*..........*.,head..*P...4...6.w..hhea..*....!...$.).5hmtx..*.........:i.]loca..1....h...h.r.*maxp..9,... ... ....name..9L.......0g.hpost..;....$...^.:"tprep..J@.........D".webf..J.........h^Q..........=.......B..........x.c`d``..b...`b..7.I.0.........x........1.0...#.....JTT..~.....z.-.>..7......$.D..qG.F;..jD..O...W.3...g*..&..}.S]}...$./...N.}.......VJ5........q....}.<5./.y...y.]0S...q..V......s...L....tS&....x....M.%.?{.....u.kz...q..=nj..a..5.i....n....>.v]....3.g5/...[.....m^...7.......ck.k.o.k.^6..l..p.b..y.?..Aw.W..M....D.s..!.0.u........<#.w...+[...(F#[.........d...$.....-..<>`z.Q-S..3....m.x.qr|.|~|.u....n.....uk.1.aP.A..Md.....Z..l..m.......iy|..C&.]2l...e.6n.....x`..!.F..6n..a.FN.5f.!..-...O.F.sGN.9.yF....z..^=z
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5680)
                                                                                                Category:downloaded
                                                                                                Size (bytes):5797
                                                                                                Entropy (8bit):5.436276813497663
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:qdyIB1ey9SSlyXmphYVb0j6C7wnPZeC+i/CJcRkSXOVXZdC9ccjTOAIpR+oIIwo4:qdyIB1eeHmmp2Vm6C7wPZt+i/vR54ZsF
                                                                                                MD5:B2ECCFAB149E747FEA8A179B7B478B54
                                                                                                SHA1:5472A758DEFF1AD628817EC48B9625F00A4D448E
                                                                                                SHA-256:9BF2749F8A5AABB5947CA736D9C73F51EF15B4063FB23A2443AADD4C62D3EF06
                                                                                                SHA-512:552D28E05A46BB5CCEA4DD79BDCC28880F56F64F02311F14DCABF12A87F62D9636C004C5AAA95A389E2778502C8ACB78BE6890152DBA984D7A36E4D6AB425788
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_21.1bba0ca2.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2624],{59062:function(e,t,o){o.r(t),o.d(t,{LightboxSymbol:function(){return n.KK},LightboxUtilsSymbol:function(){return n.By},name:function(){return n.UU},page:function(){return F},site:function(){return W}});var n=o(45117),i=o(32166),a=o(12482),r=o(16537),p=o(77748),g=o(20590),s=o(75396),u=o(32777),l=o(10553),c=o(82658),d=o(98323),h=o(66084),b=o(84448),m=o(51360),x=o(79460);const L=(0,p.Og)([h.SB,i.RV,(0,p.KT)(g.wk,n.UU),(0,p.KT)(g.YG,n.UU),(0,p.KT)(g._K,n.UU),h.re,b.W,s.t7,n.J9,d.j,n.Q9,n.Xd,u.F,x.q,l.n],(({initPage:e},t,o,{pageIdToRouterFetchData:n},i,a,p,g,s,u,l,{handleResponse:d},h,{getFetchParams:b},x)=>{const L=[],P=[];let v,T=null;const U=e=>{"Escape"===e.key&&O()},O=async()=>{const e=y();if(!e)return;const{pendingLightboxId:n}=o.get()||{},i=n&&n!==e,p=T,g=await a(e,e),d=await g.getAllImplementersOfAsync(r.$.PageWillUnmountHandler);if(await Promise.all(d.map((t=>t.pageWillUnm
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:downloaded
                                                                                                Size (bytes):39907
                                                                                                Entropy (8bit):5.186283934535247
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:YLG7Nwg27WlO5w5dqCVWUlhmCK/3W1y1PBfgBnrSCgNrJPwWcnTN8UZ+D213daF8:YLG7Nwg27WlO5w5dqCVWUlhmCK/3W1y2
                                                                                                MD5:B91D4DB4A279786690F06392CC463B97
                                                                                                SHA1:8CD57A908B4A2A4AEECBB1271657C439883C214A
                                                                                                SHA-256:F42A96BD6E7C0668AF16EAABAF685C0501A9A9BCF1160404B7D35391807818D2
                                                                                                SHA-512:68E34A7A082EB16224119171E7FFCA1DDBE96A803DE89924F0E4F4D08307A8FA48AEDC1563CDE15DB53806609656C8A77B821A34DF8DB0B9E563EE36AA16953C
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements/1.12119.0/rb_wixui.thunderbolt.manifest.min.json
                                                                                                Preview:{"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["b80c553f.bundle.min.js","275bca35.min.css"],"assets":[["stylable-metadata","editor-elements-library.thunderbolt.4d30e5f209e09de27e8e2c174a924c0b8550b40f.metadata.json"]],"components":{"AccordionContainer":["50f2123a.bundle.min.js","e2580a5b.min.css"],"AccordionItem_Classic":["102993bc.bundle.min.js","10f0acaa.min.css"],"AccordionItem_Responsive":["7b0aef18.bundle.min.js","34bfed3b.min.css"],"Accordion":["04f55bc1.bundle.min.js","b8be6792.min.css"],"AddressInput":["9c86a499.bundle.min.js","1bb2b5bb.min.css"],"AdminLoginButton":["cd9dbc0d.bundle.min.js","ebcc3e9e.min.css"],"AppWidget":["77a54511.bundle.min.js","4049eab0.min.css"],"AppWidget_Classic":["d3aba22a.bundle.min.js","4049eab0.min.css"],"AppWidget_Loader":["8b3fbd4e.bundle.min.js","f702e356.min.css"],"AppWidget_Responsive":["7188e10f.bundle.min.js","b3b31f6d.min.css"],"A
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:downloaded
                                                                                                Size (bytes):127878
                                                                                                Entropy (8bit):5.1524617842517095
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:tPW+wNgKPkmgSxtxa+oMazvS9AICpmLmSem7mimaCdVFEeemkmSm6m7mUmdmsmJA:tCNgKPkmB6+v2vS9W4PBP
                                                                                                MD5:EFEDA155B524229A648D4A28328BCA81
                                                                                                SHA1:03404C246F9B7987B9CBA62508DFB0019FE776E1
                                                                                                SHA-256:AE9D79BBCDD56E398FF60863AB6D80B36C9B322E9082B2883D17FFDE25B04270
                                                                                                SHA-512:44BD7E389AA5D58C5D8C75DE9D28D69253B02C7A34A6BA09BD7C82CAEB4F02E97B55F0A4CA8BDB6C33A75B416083E0C4D0FEFDE08406E04B19213D3BD5EBCFF8
                                                                                                Malicious:false
                                                                                                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&deviceType=Desktop&dfCk=6&dfVersion=1.3436.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=a7152c52.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-features&originalLanguage=en&pageId=9fb53e_220120ee4a2a712ea04fc0d44462ca3b_5065.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12119.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12119.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.238.0&siteId=966392eb-b72e-4748-adc9-c5effa72ecbf&siteRevision=5065&staticHTMLComponentUrl=https%3A%2F%2Fwww-firedaemon-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                                                                                                Preview:{"stateRefs":{"comp-kf1uq2u7":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"DrpDwnMn0-5s3":{"currentUrl":{"$type":"ref","refPath":["exports","router","currentUrl"]}},"comp-kxixr6zy":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-kf3l88gd":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-kf1zt3io":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-kf1zv26q":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}}},"structure":{"components":{"comp-kf1uq2u7":{"componentType":"WPhoto","uiType":"NoSkinPhoto","pageId":"masterPage"},"DrpDwnMn0-5s3":{"componentType":"DropDownMenu","uiType":"TextOnlyMenuButtonSkin","pageId":"masterPage"},"comp-kxixr6zy":{"componentType":"StylableButton","pageId":"masterPage"},"comp-kf3l88gd":{"componentType":"StylableButton","pageId":"masterPage"},"comp-kf1zt3io":{"componentType":"WPhoto","uiType":"N
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5724)
                                                                                                Category:downloaded
                                                                                                Size (bytes):5878
                                                                                                Entropy (8bit):5.291071418208117
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3h8pm9GGlsEBP8g8hQu7rv/d9ZrF9ZM/zkXnw9XL+4LuD2Wl9WyARC607hLB:32pmQMsm8g8hL/dvRvKz2nw9XL+46DHv
                                                                                                MD5:0F03C4EAECCFD9B30C2083AEE7B8118A
                                                                                                SHA1:6B33414400EF41FA3731D1FDA7856E1D26C00D21
                                                                                                SHA-256:47B7BA47806CD8B0B6242D9685C88B2BFA394CDFF059DBF4E8F130E2149B009E
                                                                                                SHA-512:85E7FCFDF89D239D7705C6C45E81453D123C66A58BF7961F2C2435D5B0A87D860F0114D4CAF888940B5DD7945F0ED4F4501CE7FF6268B10B0816C0C7440499AC
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[DropDownMenu].b6729126.bundle.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid[DropDownMenu]",[],t):"object"==typeof exports?exports["rb_wixui.corvid[DropDownMenu]"]=t():e["rb_wixui.corvid[DropDownMenu]"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,t={3774:function(e,t,n){n.r(t),n.d(t,{components:function(){return h}});var i=n(2449),o=n(8041),r=n(2174),s=n(6619),l=n(6350),a=n(7867),u=n(7930),p=n(9637);const c=(d=[e=>l.hj(e)&&isFinite(e)?e.toString():e,e=>l.HD(e)?e:""],e=>d.reduce(((e,t)=>t(e)),e));var d;const f=/^(http|https):\/\/(.*)/,m=/^\/([^ ?#]*)[?]?(.*)/,v=e=>f.test(e),b=(0,u.S)((({setProps:e,props:t,platformUtils:{linkUtils:n},sdkData:i})=>{const o=e=>l.kK(e)?e:e.map((e=>r(e))),r=e=>{const t={label:"",link:void 0},r=v(e.link)?"_blank":"_self",s=n.getLinkProps(e.link,r);var a;s&&(t.link=s),e.label?t.label=e.label:e.link&&(a=e.link,m.test(a))?t.label=((e,t)=>{const n=e.s
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):19695
                                                                                                Entropy (8bit):5.344682890317984
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:FEGNTNONv+IeeejRSWyvbPjalbzM+d+eKiSPseebejQ9N4JVerg4Ag6z6iqZ2r5U:FEGNTNONv+Ieee9SWSbPul8+keKiSPsH
                                                                                                MD5:D5DB6BB15CDFED7296CC47029980DA6E
                                                                                                SHA1:B95834ECA0B1D842D2F0D23C61C150B28C831D31
                                                                                                SHA-256:B1F3E6B018BF2EA50B04728FF8D65CA1D30885C358C17B635F475F0CAA9FED68
                                                                                                SHA-512:58EA0903F62A038248D40ACE4BF6FAD019BF9DCF7FF15CBD1C443D99ADFED90417665CE5CC297829ADBB0589ACB1829E5E3CCCE8BCA17EC7288BCC59E194F1AC
                                                                                                Malicious:false
                                                                                                Preview:{"stateRefs":{"comp-lco3n4zs":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-lk1nm3jg":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-lk1ndn50":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}}},"structure":{"components":{"comp-lco2ad29":{"componentType":"WRichText","pageId":"vi7pm"},"comp-lco3n4zs":{"componentType":"WPhoto","uiType":"NoSkinPhoto","pageId":"vi7pm"},"comp-lco3ngh9":{"componentType":"WRichText","pageId":"vi7pm"},"comp-lk1nm3jg":{"componentType":"WPhoto","uiType":"NoSkinPhoto","pageId":"vi7pm"},"comp-l51zl42a":{"componentType":"WRichText","pageId":"vi7pm"},"comp-ko5bv1sm":{"componentType":"WRichText","pageId":"vi7pm"},"comp-lk1ndn50":{"componentType":"StylableButton","pageId":"vi7pm"},"comp-lco4d2i6":{"componentType":"WRichText","pageId":"vi7pm"},"pageBackground_vi7pm":{"componentType":"PageBackground","pageId":"masterPage"},"vi7pm":{"components":["Containervi7pm"],"co
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20786)
                                                                                                Category:downloaded
                                                                                                Size (bytes):657016
                                                                                                Entropy (8bit):5.530748455765917
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:01/aciS+VKZNUDa/xiaGfdurQ5wViSE2vOwrdqum0iT:01US+VKZNUDap4VsQ5wViSE2vOwrdqXT
                                                                                                MD5:EEBA92C4CF8AECB46EDEBDC60324F35F
                                                                                                SHA1:4B8FFDB81EF644FC6BDE78A59591CDD059B52ED1
                                                                                                SHA-256:98FA93F9C6DAE495EF807703154B77A225E398CD3793567A2E4F9C2C8C630E2D
                                                                                                SHA-512:FFB26AC6D02461F8F1F2B54B9539B4D514684F4C850812D3DEF54A842B6D173E237A474CA3EABD8DFAAE436460EE4C458AB365A14A1A20336D6AE50EC0589595
                                                                                                Malicious:false
                                                                                                URL:https://www.firedaemon.com/download-firedaemon-pro
                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. . <meta charset='utf-8'>. <meta name="viewport" content="width=device-width, initial-scale=1" id="wixDesktopViewport" />. . <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="generator" content="Wix.com Website Builder"/>.. <link rel="icon" sizes="192x192" href="https://static.wixstatic.com/media/9fb53e_29262b12e52742e182bf1ddc1ac9a866%7Emv2.png/v1/fill/w_192%2Ch_192%2Clg_1%2Cusm_0.66_1.00_0.01/9fb53e_29262b12e52742e182bf1ddc1ac9a866%7Emv2.png" type="image/png"/>. <link rel="shortcut icon" href="https://static.wixstatic.com/media/9fb53e_29262b12e52742e182bf1ddc1ac9a866%7Emv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/9fb53e_29262b12e52742e182bf1ddc1ac9a866%7Emv2.png" type="image/png"/>. <link rel="apple-touch-icon" href="https://static.wixstatic.com/media/9fb53e_29262b12e52742e182bf1ddc1ac9a866%7Emv2.png/v1/fill/w_180%2Ch_180%2Clg_1%2Cusm_0.66_1.00_0.01/9fb53e_29262b12e52742e182bf1ddc1ac9a866%7Emv2.png" type="im
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (32945)
                                                                                                Category:downloaded
                                                                                                Size (bytes):33061
                                                                                                Entropy (8bit):5.4319336735536305
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:Ho3kibHTB7TS/RnRVSG5JOcm8mgyqUEgAKS+Sg16BQQlMM4HTWPesLDvbUf3FaEs:MGD0cVeeTO9PkMKbDX7WQTz3
                                                                                                MD5:48C99C34E60718368E45075BFD94971F
                                                                                                SHA1:312A2EBB52533F1EE6AFDD0AAB47FE1E19096866
                                                                                                SHA-256:B3ACB39E73CB9106C3945F85A3A7AA45B9319F2F46758CEC5C498D98F56B807D
                                                                                                SHA-512:19FB27757CF10D9B1DDAF2D729BABC5487681777946817C87F576D179FFC408EB415021262E1388BCE1501CC642F85766911723DBC5E095DAD97C1D88B43ABDC
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_4.8bb74093.chunk.min.js
                                                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6469],{18447:function(t,e,n){"use strict";n.r(e),n.d(e,{OnLinkClickSymbol:function(){return r.c7},PreviewTooltipCallback:function(){return f},PreviewTooltipCallbackSymbol:function(){return r.pK},name:function(){return r.UU},site:function(){return h}});var r=n(93455),o=n(77748),a=n(32166),i=n(82658),s=n(41594),l=n.n(s);const u=(0,o.Og)([a.RV,r.c7,a.TQ],((t,{onLinkClick:e},n)=>({appDidMount:()=>{if(!(0,i.fU)(t))return t.addEventListener("click",e),n.mode.debug&&l().version.startsWith("18")&&Array.from(document.querySelectorAll?.("a")||[]).map((t=>t.addEventListener("click",e))),()=>{t.removeEventListener("click",e)}}})));var c=n(16537),d=n(10553),p=n(12482),g=n(45468);const m=(0,o.Og)([d.n,p.Fh,(0,o.m3)(p.y7)],((t,e,n)=>{const r=[],o=[];return{onLinkClick:async a=>{let i=!0;if(a.metaKey||a.ctrlKey)return;const s=(t=>{let e=t.target;for(;e&&(!e.tagName||"a"!==e.tagName.toLowerCase());)e=e.parentNode
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):154
                                                                                                Entropy (8bit):4.692143122204797
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:MsIKBQOMPWNHNNwLupMrE3WAXAGzQtXsIKBQON9m5fXK5s+XsIKBQOMq8UyXxLLr:ZUmD+cGyAG9Sla5WUPUmx/r
                                                                                                MD5:C0786C93EB42D45ACF1CB4C38B09FD9E
                                                                                                SHA1:7878148848BCA85040AC86640484ED0B46045B59
                                                                                                SHA-256:49EA9DF21AC3D67B4F783F85DD50CD5058673131D695782FA5CED7B8EE4950AD
                                                                                                SHA-512:871D2ED760E38A363B3059791E0B077790B510DE70557275F0E79D0F64F7802461BB1DEA75D66749A0DAC71E93EC62C7A973D0328A8D7DF533FA720A8C5C5596
                                                                                                Malicious:false
                                                                                                Preview:{. "auto-frontend-modules.js": "https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js".}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):64
                                                                                                Entropy (8bit):4.665873781480403
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Yq+XoRCKseBWIVt+:YJXovsBot+
                                                                                                MD5:1A9CCD4A6354B9A22CF21C8F0E8EB40D
                                                                                                SHA1:C3CFC3D9A81453C860945143A81FF8D89B965D6C
                                                                                                SHA-256:566FFDEB4DB1EAA05E310E47CB70FAD7BFE356B7FDD7ECDFEE2E2663111EFD09
                                                                                                SHA-512:79275622A4015476DDFC785E5EE7F32A504FAF88F90F27152C84AF9EC6B12B327514669983FEADED68378F11A614DF806BAD815247986D60521B54E27CFA8A87
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_7.bae0ce0c.chunk.min.css
                                                                                                Preview:.TWFxr5{height:auto!important}.May50y{overflow:hidden!important}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:downloaded
                                                                                                Size (bytes):10447
                                                                                                Entropy (8bit):5.086918647035394
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:3ybiWziqUqBmTLTdTGv//Pt9Jd03eFi5LQTrnoTOTLwI3:CDiqUqBmf5av//Pt9Jd03eFi5LQTrnoQ
                                                                                                MD5:A559F1190E38102FC11346027CCAA856
                                                                                                SHA1:5848AFEF6609EF7222B3221E21FFA6342206FDB7
                                                                                                SHA-256:43CE0B619063E9064F3214CD33E87EA345B10691C7F30963D2B83088599DFB55
                                                                                                SHA-512:E0BE0AFD1FF525FE65BC984D308175BDA0C1EA839364575551AD15F2CCAFDE040898E3F914C96C7349B7CBE448875FFA620383AA57104DAC2A4B2514A29BDC08
                                                                                                Malicious:false
                                                                                                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&dfCk=6&dfVersion=1.3436.0&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=d7b8999f.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-platform&originalLanguage=en&pageId=9fb53e_220120ee4a2a712ea04fc0d44462ca3b_5065.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12119.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12119.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.238.0&siteId=966392eb-b72e-4748-adc9-c5effa72ecbf&siteRevision=5065&staticHTMLComponentUrl=https%3A%2F%2Fwww-firedaemon-com.filesusr.com%2F&viewMode=desktop
                                                                                                Preview:{"applications":{},"connections":{"wixCode":{"image2":[{"compId":"comp-kf1uq2u7","role":"image2"}],"horizontalMenu1":[{"compId":"DrpDwnMn0-5s3","role":"horizontalMenu1"}],"button84":[{"compId":"comp-kxixr6zy","role":"button84"}],"button6":[{"compId":"comp-kf3l88gd","role":"button6"}],"image3":[{"compId":"comp-kf1zt3io","role":"image3"}],"text15":[{"compId":"comp-kf1ztn9n","role":"text15"}],"socialBar1":[{"compId":"comp-kf1zv26q","role":"socialBar1"}],"text16":[{"compId":"comp-kf20bqf4","role":"text16"}],"text243":[{"compId":"comp-lbvwwn3q","role":"text243"}],"text19":[{"compId":"comp-kf20mbdy","role":"text19"}],"text75":[{"compId":"comp-kh5eibqz","role":"text75"}],"header1":[{"compId":"SITE_HEADER","role":"header1"}],"pagesContainer1":[{"compId":"PAGES_CONTAINER","role":"pagesContainer1"}],"footer1":[{"compId":"SITE_FOOTER","role":"footer1"}],"pageGroup1":[{"compId":"SITE_PAGES","role":"pageGroup1"}],"columnStrip28":[{"compId":"comp-kt9cvrn5","role":"columnStrip28"}],"column35":[{"comp
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):1768
                                                                                                Entropy (8bit):7.246240811932555
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:olRQgD2kXFRqedmsRsVeQlNzBCZogVE2TQ8ICXUp0FhPWSqI7vul7:OD/GedmsRElN9CNtquw7
                                                                                                MD5:70618F730FE5D6DD9EA1E6C36A343AD7
                                                                                                SHA1:AFE3325BAE135DF483061BE709AD69FBC8C781EB
                                                                                                SHA-256:189B4A08D2B59B7C5F7B82236D2BF85DF5E748E5228966D750676D259F4DB264
                                                                                                SHA-512:EDB54A5903E98161ED8D8ED7A004FB8D2CBBAEB40FD60C6820E41138DAA47558390B7518BB1B9B374B36AFD9AB5CD88AE307BAFAC8322393FCBD36FCEAFE534F
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR... ... .....szz.....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ........... .......c.C.....pHYs..........{Rk....IDATX..W[h.U.>3...........A.A.........E......j./-x.A|..hU.).4;..V{3...$...j...}+...t......L.vg.m.<.13......9...u.]..//&.[..6.8hG.....vy...4Tq..D.R..C.^_h........j.Pev..#.d|s.*.x....N.(T....... 4Z).h^#C....<..d.LX.X.........@..O| .d.y.e.r,..A...E.krDBc.....s..+r.....w.[.'\g>.2.Z6.Q^CN.. .I..0..I.9.86.....S.k...N.exr.^E.o.\......{.I."..l...x.8Eai8E.~'..9D.'..Zg..+D..g(p#P..s...^.....k8w.[K..Y..5.L...G..:l..Z.4.................q....K...x!..8.u.T...&..@-2FL.Q..F>gi.........Nq^.z......M.....f.<W..T...v...q.-.._.....~..`.s..Ix../..uH.l.#+J:i..z[M#.....AB...j:6....Q.[....JW.......b..w.8..2.L/Im......f....)t:I.P...^.U.z.).1..i.%. e.2?.g..2).4....F.....x\..5z..J."(.t-..w.....wa.O.Xc..`.'...D6..o4.<pJ...}.<K..,#y?..3...P.,.....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):264570
                                                                                                Entropy (8bit):5.3320305533649535
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:7Mpx16xDUNmKZcESZnLliEnzGXH5fZteExzd7GDpUHoCA:ax16NUNmKZcESZnLlhz2ZfDKNUvA
                                                                                                MD5:18F01422517CABBECD5E15CE5CEE922B
                                                                                                SHA1:D48D2746BF5B3FA600178937C6818D54F7D54E7F
                                                                                                SHA-256:346AE954577D90C416090713F50E4A51BD17EAE3CBB0152C873D7BA4B3B62193
                                                                                                SHA-512:DD57108652B29B2B1E0EA7D449057B22D2710A1D49B33AECC9EAD1F552DB1A0AB9048A9C569A8D43B438BE111C0C6620C1D80D4EF9FAC2BEF454467E034B4637
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_6.57661fd7.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3671],{80807:function(e,t,n){n.r(t),n.d(t,{Animations:function(){return kn.Qw},EditorAnimationsSym:function(){return kn._H},name:function(){return kn.UU},page:function(){return Tw}});var a={};n.r(a),n.d(a,{animate:function(){return ea},name:function(){return Gn},properties:function(){return Jn}});var r={};n.r(r),n.d(r,{animate:function(){return ra},name:function(){return ta},properties:function(){return na}});var i={};n.r(i),n.d(i,{animate:function(){return sa},name:function(){return ia},properties:function(){return oa}});var o={};n.r(o),n.d(o,{animate:function(){return Ia},name:function(){return Sa},properties:function(){return Ma}});var s={};n.r(s),n.d(s,{animate:function(){return $a},name:function(){return Fa},properties:function(){return Ra}});var u={};n.r(u),n.d(u,{animate:function(){return Aa},name:function(){return Ca},properties:function(){return Ea}});var c={};n.r(c),n.d(c,{
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 227 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):8147
                                                                                                Entropy (8bit):7.895039077901954
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:Xb+G6b7hSgnTfC0aAtrOaY8k9fkwXmi5tAZahC1hnd:Xb+TRfCHAtrOaPk9cwX9bs1pd
                                                                                                MD5:F167A02C0A8BE19BDB6CEC9B006451F9
                                                                                                SHA1:B5D9F4C2D7822A9AE6CE9F7152F6AE4A793B7A04
                                                                                                SHA-256:E451DD37FBF052C31C620A7A9476C66B3AD0D271EA2F11FE25D2CAD28D83F103
                                                                                                SHA-512:0EDEDC6E73A7C9E45B8912A632EE0448FC7A3392DCE0289210AE5C0DB11E076A5ABAF58F69115267C0B7454B016FE90E252E7B151BC624C099225131D9C02CE2
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR.......0......$......eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................0..........r....pHYs..........{Rk....IDATx..]...U.>.^g.,. FDT..K.&........:.......u..IHg5!.....|....((*.PHH..z....}!...$$..9.s...I......~...uW.]...zo..M._.0>..x}....^........^,.;.........}1...;..*...*`..J."...J....*`..J."...J.'...a.6..t.T..."..|..nB.S.-O.9[.wX.p.../.....vQ...n.F]...?........p..........37..).0r.f...d..&..z2..$. .0..s....|..nf.M...J.......-.$......SVe..j.uhbwel..Z.d*.@3v..I............z.J4?..U.;./A.......!.\..9..{,....q.....O......u30.... ....kh~.2c#?s...p.~..2.....C.O.|Ue....I}......|5....-]N.#..1.)...7c......'.)Yd..h.k.......',..}..H.%"....'.u,^)...I+F..k.....3..v.!.&...<..T.....h.../c0...y?...u...H.s:._`.a.?.7..>.F..rDS..J5(R..h.8.3..7....I.`......8v.v.oV..R...).<....H0....j+J....eI.....+..5t..W...6e ...=...w.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):519066
                                                                                                Entropy (8bit):5.376724098348
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:+vKTC/i+hmJ+Kzk0FTBTqYg2P2Dw5Fj3UG/f6HBwk12sleKN6HE/9VQuSig6ol:+ri+hmJ+KZUFcKN6kV2f4ol
                                                                                                MD5:A203FB60530E67053746142DE658C061
                                                                                                SHA1:9FE95E1042B9821030FA720A7EA3F6EFB3215B48
                                                                                                SHA-256:6086233AE0C0287EB753BE17CCFFB3F665E982E679603D47240F55DF13269AD5
                                                                                                SHA-512:F98FF51F8457691F0870515CC6203327AAB00D1B3DE6CC4FD30A762E3B302BA1F5017CEE5CD4DF059D0B5656B67CBED82537407DF99AEE14955591215F2D0086
                                                                                                Malicious:false
                                                                                                URL:https://www.firedaemon.com/_partials/wix-thunderbolt/dist/clientWorker.40b4c8e8.bundle.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.clientWorker=t():e.clientWorker=t()}(self,(function(){return function(){var __webpack_modules__={37789:function(e,t,n){"use strict";var r;n.d(t,{A:function(){return r}}),function(e){e.Fatal="fatal",e.Error="error",e.Warning="warning",e.Log="log",e.Info="info",e.Debug="debug",e.Critical="critical"}(r||(r={})),function(e){e.fromString=function(t){switch(t){case"debug":return e.Debug;case"info":return e.Info;case"warn":case"warning":return e.Warning;case"error":return e.Error;case"fatal":return e.Fatal;case"critical":return e.Critical;default:return e.Log}}}(r||(r={}))},48526:function(e,t,n){"use strict";n.d(t,{$N:function(){return d},$X:function(){return c},Dl:function(){return s},FA:function(){return h},M6:function(){return p},VZ:function(){return i},eJ:function(){return a},gO:function(){return l},pq:function(){return u}}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (56796)
                                                                                                Category:downloaded
                                                                                                Size (bytes):56839
                                                                                                Entropy (8bit):5.513604789363902
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:YcYevhjzYviTpdspAbSbLDrfTibQtdb2r71QC+yft:5mDyUtdb2FJ
                                                                                                MD5:6A5F934F671AA54C438B866D0668977E
                                                                                                SHA1:FA2A3C20677DB1455A3414A469B5297A7DD2C568
                                                                                                SHA-256:7D96130CEDD2650A4C9DB3AA1CC2148963CC3B90FB6A1EA6C25C5D4A0CD8BB5E
                                                                                                SHA-512:C6CBAB2EF484410B4A00BC1CEAAFCB40514493E3565CEEB9983A066D4AE067FFC94BFCDF4AFD8A886B5274BF0107BA57845F7A09B19B076F356C3D94613C4A80
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/cookie-consent-banner-for-uou/1.730.0//app.bundle.min.js
                                                                                                Preview:(()=>{var e,t,n={6858:(e,t)=>{"use strict";t.Q2=t.lG=t.RD=t.Wm=t.CY=void 0,function(e){e.unknown_audience="unknown_audience",e.all_visitors="all_visitors",e.eu_visitors="eu_visitors"}(t.CY||(t.CY={})),function(e){e.unknown_button_position="unknown_button_position",e.bottom_right="bottom_right",e.bottom_left="bottom_left",e.center_right="center_right",e.center_left="center_left"}(t.Wm||(t.Wm={})),function(e){e.unknown_corner_radius="unknown_corner_radius",e.square="square",e.rounded_corners="rounded_corners",e.round="round"}(t.RD||(t.RD={})),function(e){e.unknown_privacy_policy_type="unknown_privacy_policy_type",e.page_on_site="page_on_site",e.external_url="external_url"}(t.lG||(t.lG={})),function(e){e.unknown_theme="unknown_theme",e.light="light",e.dark="dark",e.custom="custom"}(t.Q2||(t.Q2={}))},4301:(e,t,n)=>{"use strict";n.d(t,{Z:()=>s});var o=n(9601),i=n.n(o),a=n(2609),r=n.n(a)()(i());r.push([e.id,":root{--cookie-banner-primary-color: #fff;--cookie-banner-secondary-color: #000;--co
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):88111
                                                                                                Entropy (8bit):5.508911486420706
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:8B0vaNDwyMpZYUcpWZ9hMlL03snzh0tIQaE8cLIu4SQeYZFeLZagD3L8M4qKmBP0:20vSDwb0Hzh0tP8caeYZFeze7H
                                                                                                MD5:B948A3DA7A672712334FF814E4925780
                                                                                                SHA1:268E902273C9DBF9FA56E55CA8A0E54FDABCA7AC
                                                                                                SHA-256:8611373B40947A966C25D307AEB512AA0CB41640FCDE6042F69D3516D934CF65
                                                                                                SHA-512:FFC27FB362FB52505F817EC7CF01E3067F32987194FE2FD235CE73D3C7306F97D8D8889ACE57452E91073BD1FFF1C5EEF264BEEDC4056414474F8C1F27C7317A
                                                                                                Malicious:false
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2668],{31939:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.Status=t.SortOrder=t.PeriodUnit=t.PaymentStatus=t.OrderType=t.OrderStatus=t.OrderMethod=t.CancellationEffectiveAt=t.CancellationCause=void 0,function(e){e.UNDEFINED="UNDEFINED",e.OWNER_ACTION="OWNER_ACTION",e.MEMBER_ACTION="MEMBER_ACTION",e.PAYMENT_FAILURE="PAYMENT_FAILURE",e.PAYMENT_SETUP_FAILURE="PAYMENT_SETUP_FAILURE",e.UNKNOWN="UNKNOWN"}(t.CancellationCause||(t.CancellationCause={})),function(e){e.UNDEFINED="UNDEFINED",e.IMMEDIATELY="IMMEDIATELY",e.NEXT_PAYMENT_DATE="NEXT_PAYMENT_DATE"}(t.CancellationEffectiveAt||(t.CancellationEffectiveAt={})),function(e){e.UNKNOWN="UNKNOWN",e.MOTO="MOTO",e.POS="POS"}(t.OrderMethod||(t.OrderMethod={})),function(e){e.UNDEFINED="UNDEFINED",e.DRAFT="DRAFT",e.PENDING="PENDING",e.ACTIVE="ACTIVE",e.PAUSED="PAUSED",e.ENDED="ENDED",e.CANCELED="CANCELED"}(t.OrderStatus||(t.Orde
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (25480)
                                                                                                Category:downloaded
                                                                                                Size (bytes):25601
                                                                                                Entropy (8bit):5.28834371959868
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:nGdK4XXKhqsPNPNK715//8EeIFQiqBaDWJMjwwoDK:n4KrPNPIpZNqtK
                                                                                                MD5:E45DB0CE5BF06B3AAFDA0B5721F41B8F
                                                                                                SHA1:D4E65F220A11E6CB5124FA871A50077E4DCF1027
                                                                                                SHA-256:2ED709F59204F0FD94C705B0248E48113397D4A0E602A8EBED4D00308F660644
                                                                                                SHA-512:4B820AD5B67A38BCAA727344FD7FFEB397C03E8BCC0FA9F3667C84D2A41FCB3F7A5CB048B12DE1DE03B9F4DD9ABDCD0EB0BB4F57DC8558B06AF683378686C08C
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/reporter-api.f78ab811.chunk.min.js
                                                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4655],{95667:function(e){var t;"undefined"!=typeof self&&self,t=()=>(()=>{var e={213:(e,t,n)=>{var r=n(174);e.exports=function(e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},662:(e,t,n)=>{var r=n(114).default;e.exports=function(e,t){if("object"!=r(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!=r(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)},e.exports.__esModule=!0,e.exports.default=e.exports},174:(e,t,n)=>{var r=n(114).default,o=n(662);e.exports=function(e){var t=o(e,"string");return"symbol"==r(t)?t:String(t)},e.exports.__esModule=!0,e.exports.default=e.exports},114:e=>{function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (707)
                                                                                                Category:downloaded
                                                                                                Size (bytes):824
                                                                                                Entropy (8bit):5.3000249465347204
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:z/kMWILIySnYFxj/y+o9Kpv1Eh8VUWszEh8V3WYk+FskgSs:pWWMnoxjKNiv15Fsz53WGscs
                                                                                                MD5:FB2ADC713C356002AF48740346160CBC
                                                                                                SHA1:2FFEDAB8EA21D07DECD66BEF6175CE11DD42C3CE
                                                                                                SHA-256:6A7159406070F1BE4C86CEF3A68024522FB2D86EDDD0AB6629DB82434BF0E9AD
                                                                                                SHA-512:21C6A3A7D323DFE7FBD86B968221CF7D02E01E53A6A783101FF97A8846FB0231F2A1A03873D3958CBDBEFE28C7E989E05D404494FC8332FECFCDCDA73891E956
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.d2676dae.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7265],{88619:function(e,t,n){n.r(t),n.d(t,{editorPage:function(){return a},page:function(){return d}});var o=n(77748),p=n(87711),r=n(45117);const u=(e,t)=>e.reduce(((e,n)=>({...e,[n]:{currentPopupId:t}})),{}),s=["DropDownMenu"],i=(0,o.Og)([p.Ji,(0,o.lq)(r.KK)],((e,t)=>{const n=[];return((e,t,n)=>{n&&(n.registerToLightboxEvent("popupOpen",(n=>{t.update(u(e,n))})),n.registerToLightboxEvent("popupClose",(()=>{t.update(u(e))})))})(n,e,t),{componentTypes:s,componentWillMount(e){return n.push(e.id),()=>{const t=n.indexOf(e.id);t>-1&&n.splice(t,1)}}}}));var c=n(20636);const d=e=>{e(c.ls).to(i)},a=d}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.d2676dae.chunk.min.js.map
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (25977)
                                                                                                Category:downloaded
                                                                                                Size (bytes):28750
                                                                                                Entropy (8bit):5.41593945713538
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:CaeVHM0d0VS5m6UBpn/ioHm8njPDRvpp7+7jOkx9SpmH8kYJgWSgc9Ummh2XzApM:IsX/v/ntM3x8v+LmLOeS
                                                                                                MD5:81F1238E40C0E85859D9FA15DC655DB0
                                                                                                SHA1:732D0DFFD6A020EFD0457B0368D7491E1BB028F1
                                                                                                SHA-256:A23B9968E2BDA58E130CF5FCBED6B59C020F645EE995CCA3148D5ECC46AC5229
                                                                                                SHA-512:BD702130583523554E70B33EA9ED7AEE6CF304C310CC613E0C6FF5A771E393884F0FD154DB45A1F74CAC666AD547E02589DBD380D3B8AD8CE6D493CCB64FCA31
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_2.7970a84d.chunk.min.js
                                                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[851],{31124:function(){!function(){var e={231:./*!****************************************************************!*\. !*** ../node_modules/@babel/runtime/helpers/defineProperty.js ***!. \****************************************************************/function(e,t,n){var o=n(/*! ./toPropertyKey.js */40);e.exports=function(e,t,n){return(t=o(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},27:./*!*************************************************************!*\. !*** ../node_modules/@babel/runtime/helpers/toPrimitive.js ***!. \*************************************************************/function(e,t,n){var o=n(/*! ./typeof.js */501).default;e.exports=function(e,t){if("object"!==o(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!==o(r))ret
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (391)
                                                                                                Category:downloaded
                                                                                                Size (bytes):513
                                                                                                Entropy (8bit):5.292392585137415
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:+k9Gm9eS9QPDIjrZqIqRFIds5xAApqEWXrTuNGGe+hGigQM1:z/kS2DI/ZqIqRFJ5xHYEmr5kgQC
                                                                                                MD5:3C14AA6D97A4694FA45F079FD8E51E06
                                                                                                SHA1:FFE036DAF4F413147184639A3B6B7ECFA560AE68
                                                                                                SHA-256:96B6AB9F0AF93550F912704788974CBE86507439B2B811F301D438693AACA054
                                                                                                SHA-512:B613753DB18EDFFB64B76215173D95EE512A78DA380A3A479FEBCE0AEA80FFBEF000F2C9581FDF03AB107D5FE0462281E6E3FCFFE0BC026332541B3611AB3AE2
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/cyclicTabbing.e156be92.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3605],{49563:function(t,e,n){n.d(e,{S:function(){return u},Z:function(){return r}});const r=["iframe","input","select","textarea","button"],u=t=>{const e=t.tagName.toLowerCase(),n=t.getAttribute("href"),u=t.getAttribute("tabIndex");return r.includes(e)||"a"===e&&!!n||!!u&&"-1"!==u}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/cyclicTabbing.e156be92.chunk.min.js.map
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):66436
                                                                                                Entropy (8bit):5.43301015794085
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:zORSF4/ZTPxbDzziglzBX5g63y5xgJAHg7m:+1nllrUr
                                                                                                MD5:30DF8C992C257D43DEB17A6FBE07529B
                                                                                                SHA1:87EC0DB543347A3F68E606D1FD1FC0F2A90441CB
                                                                                                SHA-256:65647C707C7D92E800C723247400673AC2F41CE4087FC8AD4DA2CFD3893405A8
                                                                                                SHA-512:3E5CE79CECF668705284DE0323B3E7DF2F0D159202BC0768D35E620048B087105C7C15F8058F1DC404314803CAC7AF46E81A08E2D20E673A4321DC94E6224049
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-components-registry.0ad4b1bd.chunk.min.js
                                                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2545],{68879:function(e,t,r){"use strict";r.d(t,{L:function(){return n}});const n={experiments:{fixAnonymousDefine:"specs.thunderbolt.ComponentsRegistryFixAnonymousDefine",noEvalWorkaround:"specs.thunderbolt.ComponentsRegistryNoEvalWorkaround"}}},49462:function(e,t,r){"use strict";r.d(t,{K5:function(){return a},zT:function(){return n}});const n={FetchError:100,NoComponentsAtHostBundle:201,NoComponentsAtComponentBundle:202,Unknown:-1,NoRegistryOverrideForHost:301};class o extends Error{constructor(e,t=-1,r){super([`Registry Error - "${t}"`,e].filter((e=>!!e)).join("\n")),this.extraParams=r,this.name=this.constructor.name,this.extraParams=r,Error.captureStackTrace&&Error.captureStackTrace(this,o)}}const a=(e,t="",r)=>{const n=new o(t,e,r);return Error.captureStackTrace&&Error.captureStackTrace(n,a),n}},21901:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){"use strict";__we
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):204110
                                                                                                Entropy (8bit):5.30716987678646
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:qyPxNmRBKiqTWhBtD5/KKQxh+KDsplfp/XPXUN7wGqPyvClK6XfDu:qyfmSiqahBtD4ZWLu
                                                                                                MD5:E3D902F3985FD3DBA44F01022D6973A2
                                                                                                SHA1:E0F63A142E396DEA27A8C8EE0C2E12FD0767F256
                                                                                                SHA-256:E488A2BE7EE30B2619FBA1014F295750EF49C03FCD8ABA2D06C0DAACFF90EC29
                                                                                                SHA-512:BB86F01E92682E2F0AD04636F9C44DC0B2453F51245608482D1B6A35909DF8C061EC12FDA5DBF41D70A8B530657646CD301504E0E510806013276F592720B3B2
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/main.f384254e.bundle.min.js
                                                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8792,4017],{47795:function(e,t,n){"use strict";n.r(t),n.d(t,{ConsentPolicyAccessor:function(){return p}});var r,i={policy:"getCurrentConsentPolicy",header:"_getConsentPolicyHeader",isMethod:!0},o={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return window}function u(){return self}function c(){return n.g}function d(){return globalThis}function l(e){var t;void 0===e&&(e=void 0),e&&(r=e),r||e||[d,c,u,s].forEach((function(e){try{r||(r=e())}catch(e){}}));try{"object"==typeof r.commonConfig&&r.commonConfig.consentPolicy&&(t=f(r.commonConfig,o)),t||"object"!=typeof r.consentPolicyManager||(t=f(r.consentPolicyManager,i)),t||"object"!=typeof r.Wix||"object"!=typeof r.Wix.Utils||"function"!=typeof r.Wix.Utils.getCurrentConsentPolicy||(t=f(r.Wix.Utils,i))}catch(e){}return t}function f(e,t){return{
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4633)
                                                                                                Category:dropped
                                                                                                Size (bytes):4789
                                                                                                Entropy (8bit):5.5298992414010115
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3bUVaQWFgRsGcSrb8hMRp5t7aAKGLfkbFsOCNAXRBGcWgBQcT6YkL3:39jgRncJMR/t7avGLsbF9EAXRBRr6YkD
                                                                                                MD5:8353C562BBB925076ADAE6E27D033507
                                                                                                SHA1:4159C95F0FF646C3A986574B3A6977E273D5FF71
                                                                                                SHA-256:0107CBDDADB60F31F8E6CCE10B389B70FA6966E47C40924B74C5E54FC4BF51DC
                                                                                                SHA-512:41FF948E3D8D6AFF8DB7B2E2FD15A0335D522BEB8118BA9BBDFCFD19149C8A8B7298187DCE63E07FB7305788756F98B9F0E40FAF79274C92D7E474F4AAD32CCF
                                                                                                Malicious:false
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[ClassicSection]",["imageClientApi"],t):"object"==typeof exports?exports["rb_wixui.corvid[ClassicSection]"]=t(require("@wix/image-kit")):e["rb_wixui.corvid[ClassicSection]"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t,r={5263:function(e,t,r){r.d(t,{xW:function(){return l}});r(4321),r(2662);var n=r(7089);const i=(e,t)=>e[t]||e[(0,n.T)(t)],o=e=>e.replace(/^(.*[/])/,""),a=e=>e.image.map((e=>o(e.url))),u=(e,t)=>{if(e.length<=t)return e;const r=e.split(""),n=e.length-t+3,i=(e.lastIndexOf(".")>e.length-n-3?e.lastIndexOf("."):e.length-1)-n-3;return r.splice(i,n,"..."),r.join("")},l=(e,t)=>{var r;const n=i(e,"file_input"),l=i(e,"file_output"),f=((i(e,"file_name")||i(e,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const c=u(e.title,100),d=(e=>
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                Category:downloaded
                                                                                                Size (bytes):309147
                                                                                                Entropy (8bit):5.567141663843808
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:eW44gMc0Iard8OdwDMXba8SqCKqjysCBIQ+9agdDBqzGmRmFHxKb+NH54OQoD5AN:t44b8OdwDMa9z1zQ+9fdDBqzGamN+Os
                                                                                                MD5:1B42B3612184C911161E103356C277C4
                                                                                                SHA1:5ED10E0A2F591E54C5DA41B983D6F304B7669F63
                                                                                                SHA-256:B654DC6E30672004B3AF7D8B7088E310544F1E97B86C9ACA0DD72AD4AAA33879
                                                                                                SHA-512:EB0AD983DDE20EB55988A66D36448906766FFA8BAEF4D0DF42A9E1A37C5EFD7D13601D274C4D86A6451E70015DB9545A57CCE5CBFC612CC216748718B9A5958D
                                                                                                Malicious:false
                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-L7W6G4PX5L
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (30964)
                                                                                                Category:downloaded
                                                                                                Size (bytes):31080
                                                                                                Entropy (8bit):5.367900194208578
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:KpHc948N+iw8yx12S8MNYfKa7hKO2ii0vFeRy9cPJmhujqXdP0e7ZJeVJKagVQ5w:oKGjqRV47BC
                                                                                                MD5:7B2DBEE13E2A942D7108CEE2628029FB
                                                                                                SHA1:CF19C868B9B743E92FF7079BE7DFE625930AE85F
                                                                                                SHA-256:010FA2F2EC68548DD53C6DB65AE4801A6C03D4C941859467279C05F13BBDC5D2
                                                                                                SHA-512:77D41887640A6DD39A6EAC3AF5E0CFA37FD5F6852783279778624BF0610E463B99C0CABE23D61812C4C641C6D8809F301F6B74268E0DA31A7584BEC0E6E6EF5E
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_5.2a9c5494.chunk.min.js
                                                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3660],{53466:function(e){"use strict";e.exports=function(e,t,r){var n=e.split(t,r);if(n.length===r){var a=0;a="string"==typeof t?n.join(t).length:n.reduce((function(n,a,o){var s=0;return o+1<r&&(s=e.slice(n).match(t).shift().length),n+a.length+s}),0),n[r-1]+=e.slice(a)}return n}},36673:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){e.onmessage=function(r){var a=r.data,o=(0,n.parseChannelMessage)(a),s=o.id,i={data:o.payload,origin:r.origin,lastEventId:r.lastEventId,source:r.source,ports:r.ports};t(i,(function(t){e.postMessage((0,n.constructChannelMessage)(t,s))}))}};var n=r(54497)},92313:function(e,t,r){"use strict";var n,a=r(69549),o=r(54497),s=r(36673),i=(n=s)&&n.__esModule?n:{default:n};var c=function(){};e.exports=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:c;if(!e||"string"!=typeof e)throw new Error("listener
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (12689)
                                                                                                Category:downloaded
                                                                                                Size (bytes):12808
                                                                                                Entropy (8bit):5.243307260823418
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:ubl5rPzSDZq4YPsifPdNBbufcVtdJHy+BGg:uB5rPzyZq4Y0+PdNBbukVtHHy+BGg
                                                                                                MD5:A2DDEC0084D81B27961214F75498BFDF
                                                                                                SHA1:63EBD64F073AE8C1EB55ED0DB74291FD4B1C6B20
                                                                                                SHA-256:A2E134156E901CAD3E8692AD4F6CD71D6B68758A994D0320B99116958EA45620
                                                                                                SHA-512:D3B9151D6CD7188B31787E9F526F5C68EAAF9DF21162527FE560A32D6F95E672033B6F0A1E12A7F9F5BEDC67B391D4A0004543061BBC91230C8CB4E264B47110
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/animations.17323c3a.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[974],{81220:function(t,e,i){i.d(e,{S7:function(){return s},T_:function(){return o},tn:function(){return r},xg:function(){return n}});const n=t=>-(Math.cos(Math.PI*t)-1)/2,o=t=>t<.5?2*t**2:1-(-2*t+2)**2/2,r=t=>t<.5?(1-Math.sqrt(1-4*t**2))/2:(Math.sqrt(-(2*t-3)*(2*t-1))+1)/2,s={linear:"linear",sineIn:"cubic-bezier(0.47, 0, 0.745, 0.715)",sineOut:"cubic-bezier(0.39, 0.575, 0.565, 1)",sineInOut:"cubic-bezier(0.445, 0.05, 0.55, 0.95)",quadIn:"cubic-bezier(0.55, 0.085, 0.68, 0.53)",quadOut:"cubic-bezier(0.25, 0.46, 0.45, 0.94)",quadInOut:"cubic-bezier(0.455, 0.03, 0.515, 0.955)",cubicIn:"cubic-bezier(0.55, 0.055, 0.675, 0.19)",cubicOut:"cubic-bezier(0.215, 0.61, 0.355, 1)",cubicInOut:"cubic-bezier(0.645, 0.045, 0.355, 1)",quartIn:"cubic-bezier(0.895, 0.03, 0.685, 0.22)",quartOut:"cubic-bezier(0.165, 0.84, 0.44, 1)",quartInOut:"cubic-bezier(0.77, 0, 0.175, 1)",quintIn:"cubic-bezier(0.755, 0
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (9405)
                                                                                                Category:downloaded
                                                                                                Size (bytes):9453
                                                                                                Entropy (8bit):5.353053451966007
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:I5qw6hKmxH/CNvkklITwx7tsy+l1z/zyXne3mGq4hAxWzhIwyGo4yh6KZqxbd6sl:I5qjcm4NvkGIMky+z/WXe2egImwwXlC
                                                                                                MD5:74D2190BC5554DDCEF5BE07856D2C008
                                                                                                SHA1:227ABB38E07105CAA0F87AF619705482857155DE
                                                                                                SHA-256:3FA9D750D108A816CA2F118B07EE32673A6ECF3D4280FE4BE18CACB0A64AA3D3
                                                                                                SHA-512:86B3E2DDCA899776A503F87EBE6A30584BD0803F10AC60AD5C8899EEF9ADF2BE7CBDEF49558C8B1BE527FC402D5A93CE201D86FA8496D32632286B9C0F6391C2
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/tag-manager-client/1.841.0/siteTags.bundle.min.js
                                                                                                Preview:(()=>{"use strict";const e="Tag Manager: ",t=function(){let e=!1;try{const t=window;e=t&&t.debug||t.location&&(t.location.search||"").toLowerCase().indexOf("debug=")>-1}catch(e){}return e}();function n(n){t&&console&&console.error(`${e} ${n}`)}function o(e){let t=e;try{t=JSON.parse(e)}catch(e){n("Parse error in string"),n(e.message)}return t}function r(e){return o(JSON.stringify(e))}function i(e,t){return e&&"true"===e[t]}const c="_api/tag-manager/api/v1/tags/",a=`${c}sites/`,d=[".wix.com",".editorx.com"],s="22bef345-3c5b-4c18-b782-74d4085112ff",u="specs.tagManagerRenderTagByPageID",l="specs.tagManager.ReadLoadOnceFromTag";let f=[];const g=[],p=[],m=[];let w=[],h={};function b(){return m}function E(){return r(h)}function y(e){return Object.keys(e).filter((t=>!!e[t]&&-1===w.indexOf(t)))}function T(e){f=e}function A(){return r(f)}function I(e){g.push(e)}function v(){return r(g)}function x(e){p.push(e)}function P(){return r(p)}function N(){const e=document.currentScript;let t=!1;let n;if(
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 297 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):10907
                                                                                                Entropy (8bit):7.9182951901474805
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:7RJh+dhbtTPWWvi8235Q0YhnsYK7qC4B5hvi2PH9ioVW3+V0cNv/k8zdNqMED8qV:7Rv+HwUK+zhn4qB5FMos+V0cxJNpCIud
                                                                                                MD5:4F9DF6B8F5AA9CFAB5F47D688E0EA722
                                                                                                SHA1:F46D1D32DC3A48AE4B26FEB946D459B8C31CF470
                                                                                                SHA-256:A8A5D8E97FDAC8FCF432F121799B2367995751BE7F6F2B5EC57B2DC44008D7C8
                                                                                                SHA-512:397E6C7DE4D817D9F6B7FD3F3D71CED9D7571223860BFF12A71B62D26034BE8BF728A052CCBDA787942711A6380754AEB569B31C1CB467868639AA3029DB82D6
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR...)...>.....w=......eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................)...........>.......%i......pHYs..........{Rk.. .IDATx..}...U....yv....y............*...../PQ...E\...*.sE....T .tU.$...LX.!...(.*.+....@......9]..T.t^..u~.....[..U...{.Dc +.(.........2.,.d.I&..w.TZ>.Hag.n(.....6+....".G.At+...I&...e.t.{.........*....t..m......eP...T-.h...Vsw.&..$.L.....Z4.@.wk.c)TJT`@ ..>.t...+=p......0....zp.q....&.<.......L+...1.L2....v0sb.....A.`P.......e...bV.V....s.A..\..`P.4......q\..!...VS....8+3.3.d...w+.,.....=...S...C....../....cZ..V....Z..'p9{....}...uF...Z...5...$.L...=.......j.v.....?...."...l.>..[..Y.W'..Y.J....i.u6d..D.G..5=;h<._..,..b.l....i..b...d...,.....n...........`0=.j...z.)u.\3o*.+.l...T*._...|. a.....*.........qy.De-.....El.#W.s..[..2.$.1.e..T.....4....P.T:.X.../. .:i..~aL.UX...jK.....a>...h>.........F..+....o.9.;"F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):698
                                                                                                Entropy (8bit):6.821221746829096
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:bWEJi4d4s9TWoiT8sHdW5V3knz3Vt9J04IWLHaPb3Skqb9v:bDZbxWoiTvHM5VUz3Vhjhb5
                                                                                                MD5:FB955C92532126FD712C6CB6AA5DE9D6
                                                                                                SHA1:2A4536790B706D47E60E98347557E4CEFC38A3FC
                                                                                                SHA-256:FA46D8DB721946990E53C8F24709143A05668DC43848130FD44A98C6EF458C67
                                                                                                SHA-512:8E4CA82C61A6F97DD2479DE571ACED12D482EA4FC0997A04FB54EEE7B3B53ED7C420BD3090191D204A2A8C20732B47754E81E0C1563C6745025ED50C9505572A
                                                                                                Malicious:false
                                                                                                URL:"https://static.wixstatic.com/media/9fb53e_8dcfc3c797a44c8d9c13ea5ea1ecf0c1~mv2.png/v1/crop/x_14,y_4,w_410,h_92/fill/w_53,h_12,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/_edited.png"
                                                                                                Preview:RIFF....WEBPVP8X........4.....VP8L..../4..... ../[....H.p...^D...P.....)..9...e7:...G...S9...j4!....<.t...GB..o5p.6.#...........?3.%.....q.H.".4,.....y..z.n*Oa.\.......rr..v......?...v........\x<<.f@..U.....P.U.c.;.$w&l..;..e.w6....").nHU..>..s..... .2..sA1H.$.*b.&......./.omb..|V.KD9.....&.&.,.X....l6S! ..b..$..1........8.(dr...piw.R...!.....Z...9W-..p(..n....!$...n...$.nl...G.....o..r>?.{I.Q_.L....n.......m...P_...uf.....@...v?.=..q......(..Vrz.M.9..&.........X..c..=.........+.EXIF....Exif..II*...........................V...........^...(.......................i.......f......./......./.................0210....................0100....................5...................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (37575)
                                                                                                Category:downloaded
                                                                                                Size (bytes):37743
                                                                                                Entropy (8bit):5.342008800443461
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:exqiWID1Vui95/WzgMkc4SoM/iOMECBqWcOToa7xYj+GgjUJSM8ol+ljFHHjYD2b:QMiOhH7UZKJ3i0yd7/00RnLd
                                                                                                MD5:E6C294BF7526E3500FC8ED97C9E8B6CF
                                                                                                SHA1:F3117ACB59121F706FC1DCF072B7F804557B0F20
                                                                                                SHA-256:AFAF0E77CC1610DC85D9FC4AD092654D885183D172691F0CF9358448329DA327
                                                                                                SHA-512:0E0FD2473A48D1C7CD252C11F1891F061D6E65D29C749DB703DF370D7184E2835311E376E3916425504313D78B6F552BD581499B3907C7B9E37B700C165CC17F
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.3bf2ca42.bundle.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-classic",["imageClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap-classic"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt_bootstrap-classic"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var a={96114:function(e,t,a){var n;!function(t){"use strict";var r=function(){},o=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFrame||t.msRequestAnimationFrame||function(e){return setTimeout(e,16)};function i(){var e=this;e.reads=[],e.writes=[],e.raf=o.bind(t),r("initialized",e)}function l(e){e.scheduled||(e.scheduled=!0,e.raf(s.bind(null,e)),r("flush scheduled"))}function s(e){r("flush");var t,a=e.writes,n=e.reads;try{r("flushing reads",n.length),e.runTas
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1298)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1410
                                                                                                Entropy (8bit):5.208264135627022
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:z/kH8lIfFoYrQoqIRRckk/J4oGsubJHHHkw3zBXJR3RAVxIYrnVDEkgiQ:w8lCoitqIqx4DxJHHz3lRA4cQ
                                                                                                MD5:1D754F370E0494F6C762482DE4232F86
                                                                                                SHA1:1964D5730E1449CA4D4453F4CAD513D64A8BE7AF
                                                                                                SHA-256:D5726450FFB5F312DDB2DBDDE39D41DCDA8860FB5E57F4629A188F871935505E
                                                                                                SHA-512:1C8464E4AE5566E9A69F0D75FBDB6692A0930423AC6F2312D321DE7AE51059F12C560CF4000EFDAB05347CE6FF87CF08DE7A23AB66EC0EAB39F8D4EB2AE4A1DA
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/ooi.aaf1fd25.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1274,6850],{35256:function(e,n,r){r.d(n,{Z:function(){return s}});var t=r(41594),o=r.n(t);const s=e=>e.react18Compatible&&e.react18HydrationCompatible&&o().version.startsWith("18")},41079:function(e,n,r){r.d(n,{_:function(){return c}});var t=r(77212),o=r(91674),s=r(41594),i=r.n(s);function a(e){const n=e.api.read();return e.debugRendering&&console.log(`rendering { compId: ${e.id}}`),e.children(n)}const c=()=>({WithHydrateWrapper:({deferredComponentLoaderFactory:e,debugRendering:n,setIsWaitingSuspense:r})=>i().forwardRef(((c,d)=>{const u=(0,s.useMemo)((()=>{const{promise:e,resolver:n}=(0,t.Q)(),r=function(e){let n,r="pending";const t=e.then((e=>{r="success",n=e}),(e=>{r="error",n=e}));return{read:()=>{switch(r){case"pending":throw t;case"error":throw n;default:return n}},status:r}}(e);return{api:r,resolver:n}}),[]);return(0,s.useEffect)((()=>{r(c.id,!0);const{componentPromise:n,onUnmo
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):99314
                                                                                                Entropy (8bit):5.582093089095622
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:ROeW84T6eCd1XnLm0afxTg2e6Td3t6OmzDDwhQTTx/a088a:RORT6/1XnLm0af9bTabZg
                                                                                                MD5:6742D1ED3CA2DDC5498EF03B64FA1C9D
                                                                                                SHA1:5245D6AD68623C98A4FB2BD976399CD6B6CE5360
                                                                                                SHA-256:909DE00888D75526E136BD5ED3F5F3C2860E9EB9C685B75C6F15E2DAAEDEB286
                                                                                                SHA-512:D07A63B7E034F79535C8E7798475B0BAB00800EADB8E98EB859F36D73AF81B4E831D56A9BBC8CFBAC29D931484B055500E4E0A3029247D564770A2BAE882AE48
                                                                                                Malicious:false
                                                                                                URL:https://www.firedaemon.com/_partials/wix-thunderbolt/dist/mainSdks.b078babc.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[743],{86083:function(e,t,n){n.d(t,{FV:function(){return N},xD:function(){return T},NP:function(){return m},AX:function(){return S}});var r=n(48551),o=n(11972),i=n(66447),a=function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))},c=["sunday","monday","tuesday","wednesday","thursday","friday","saturday"],s=function(e,t,n){return{"@type":"OpeningHoursSpecification",dayOfWeek:p(e.toLowerCase()),opens:t,closes:n}},u=function(e,t){var n=l(e),r=l(t);return-1===n||-1===r?[]:n<=r?c.slice(n,r+1):c.slice(n).concat(c.slice(0,r+1))},l=function(e){return c.indexOf(e.toLowerCase())},E=function(e,t){return e.toLowerCase()===t.toLowerCase()},p=function(e){return e.replace(/^(\w)(\w*)$/,(function(e,t,n){return t.toUpperCase()+n.toLowerCase()}))},d=function(){return d=O
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (64394)
                                                                                                Category:downloaded
                                                                                                Size (bytes):64510
                                                                                                Entropy (8bit):5.380287279514182
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:AFup8f29XCOUuNXPeHmSVPDAu30G21+cITwIM03jlfTYkCCmB020Tk3H7gM:AKs29XCOFdImW8GukCIDgbT
                                                                                                MD5:5674CAF14FEC1DFA083E9E8D2840774A
                                                                                                SHA1:413904079FF7EE28B1740ED37791C23219F12DC7
                                                                                                SHA-256:77863E00F8330D499696CAA219799D4D6529D422408C0D73E444D5A1E2F1F259
                                                                                                SHA-512:7E6400189F449AABC516270F4A24D27F9B1FA3B61FD24E61A4C1EA606ECF5598F03C120E7C1D6E440FEA8999F1BE6A4EB9356238C89001DFC4BF13593F07598E
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_3.bdb67127.chunk.min.js
                                                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[266],{62289:function(e,t,n){"use strict";t.YZ=void 0;var r=n(71764);Object.defineProperty(t,"YZ",{enumerable:!0,get:function(){return r.hashString}})},64846:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var r=n(5292),o="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function a(e){return r(e+o)}t.digest=a,t.hashEmail=function(e){var t=e.lastIndexOf("@"),n=e.substr(0,t),r=e.substr(t+1);return"wix.com"!==r&&(n=a(n)),"".concat(n,"@").concat(r)},t.hashPhone=function(e){for(var t=a(e),n=e.substr(0,e.length-5),r="",o=0;o<t.length&&r.length<5;o++)isNaN(t[o])||(r+=t[o]);return"".concat(n).concat(r)}},23097:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.replaceEmails=void 0;var n=o(["=","/","?","(",")","[","]",'"',"'","&","@"]),r=o(["!","#","$","%","&","'","*","+","/","=","?","^","_","`","{","}","(",")",
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):5050
                                                                                                Entropy (8bit):7.893242617451604
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:GjJdqzZxzznidCbPwQ6fINZtZCOXCigrZvMiF9lr8/JGOYhmOvx2TC85eZJq:EmVxz4CbPwNYnZCM/grZvMiFXnOHOvoq
                                                                                                MD5:83FC27B6B8722C35A8E058DC46EE7C57
                                                                                                SHA1:E2B815B3C1F37CA8A82DA10EDF940902B188C08A
                                                                                                SHA-256:DD1186B2DA70B4F547021FCFA31C89DF031662B9E7CFB77369A474371955FB91
                                                                                                SHA-512:BA3A6095B43FC1B0D19F71AC490CC5CA69D29753B8BF32ABEB310B947B05EF5407538CF8182A735C6F60081B005F317A2BD9E888A44D75FE4E3E01BE779CCE84
                                                                                                Malicious:false
                                                                                                URL:"https://static.wixstatic.com/media/9fb53e_c1dbd252bf624832bdc6aefec454cbd1~mv2.png/v1/crop/x_0,y_15,w_1059,h_221/fill/w_297,h_62,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Logo.png"
                                                                                                Preview:RIFF....WEBPVP8X........(..=..VP8L..../(A...P.....}o. "&...'.NE;.l3.x{.O..l.~.c....v..zp..?5>*...=....8.ia...A>.r..B,........9. .w....e m........ ..m.m.m.m.m...8.$.m.@r..#..~.ug..9..d....3XV.....}Um{....3.............a.:.-....V....X3..X.b.....x....1p.6n....0"..$.....l..m.m.m.m.6O.8p....m..3.y.V.Z..Kg..+..*2.Z..5_..g..%.....T .......$..S..$\.,.;H.}`....1......PF."h..`.....Z:.6!B4..U.t....!z..M..k;......F.{.}e8.....p(F:sJP..-..x...n.c...........>W..0.n......x...0.......}8..Ax@.d..."n0EI..+.....`.w.fh../_.....SpK..t(.;...N...c......P.>....?!..+2v..j..aC).yC..)@5.....RJ....A.i.4....8u.!......s.k.*_J.49o.k.x]...l.....SZu..o...-..w..}..@..Z."p.N..>..x._...l8.z..ut..i...1:3v..q...9Io.]c..X..6].>.D...V.aR.f.C..k.e.NDh8.c.r.[...........k.`..5h......B.....7...:z.%..-V...N.l....KN..Sg..D.A..7.i.O?.......N..n..T....I.$I...|{...!:j.....7PJ.bsi.7n`...../r.0y.D).g...9......[...q..C.....=W.A0.v.rImJ........{)X.q.`.N....0.....S........Se..c..3.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):90643
                                                                                                Entropy (8bit):5.512325764358552
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:a02qN3ShIzCQ3OxczX9r+4OSNsJuQZpxkfrWt6T6:53ShIGQMczXh+wNszwWt6W
                                                                                                MD5:E89414149E70D7851F08F83E6BDAF1BC
                                                                                                SHA1:1BCDDB51DCE3D2ED85DAC7C6F3AE063E9D269DE6
                                                                                                SHA-256:9762290B817954DCC3C16BEF655CE3FE13EBAE133A74C7A233C38A099EB927A6
                                                                                                SHA-512:3AB33F8BE8DC5C9AD28C584A01EE83E7EEBDC7F60E794B0CDF22767F4A781210D6C9561DC8B7E3632D64032E5B138F1512D00C5DE034355A28A509059B884B01
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-commons.e52856fd.bundle.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[671],{37669:function(n,t,e){e.d(t,{D:function(){return r},T:function(){return o}});var r={COURSE:"course",SERVICE:"service"},o={FIXED:"fixed",VARIED:"varied",NO_FEE:"no_fee",CUSTOM:"custom",UNKNOWN_RATE_TYPE:"unknown_rate_type"}},15490:function(n,t,e){e.d(t,{s:function(){return r}});const r={TYPES:{GRADIENT_LINEAR:"GradientLinear",GRADIENT_ELLIPSE:"GradientEllipse",GRADIENT_CIRCLE:"GradientCircle",GRADIENT_CONIC:"GradientConic"},CSS_FUNC:{RADIAL_GRADIENT:"radial-gradient",CONIC_GRADIENT:"conic-gradient",LINEAR_GRADIENT:"linear-gradient"},REPEATING:"repeating",DEG:"deg",AT_CENTER:"at center",CIRCLE:"circle",ELLIPSE:"ellipse",FROM:"from",PERCENTAGE:"percentage",RGBA:"rgba"}},58392:function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.DuplexerSocketArtifactId=t.wsVs=t.userChannel=t.wsClient=t.WixArtifactIdHeader=void 0,t.WixArtifactIdHeader="x-wix-artifact-id",t.wsClient="ws.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:downloaded
                                                                                                Size (bytes):154
                                                                                                Entropy (8bit):4.692143122204797
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:MsIKBQOMPWNHNNwLupMrE3WAXAGzQtXsIKBQON9m5fXK5s+XsIKBQOMq8UyXxLLr:ZUmD+cGyAG9Sla5WUPUmx/r
                                                                                                MD5:C0786C93EB42D45ACF1CB4C38B09FD9E
                                                                                                SHA1:7878148848BCA85040AC86640484ED0B46045B59
                                                                                                SHA-256:49EA9DF21AC3D67B4F783F85DD50CD5058673131D695782FA5CED7B8EE4950AD
                                                                                                SHA-512:871D2ED760E38A363B3059791E0B077790B510DE70557275F0E79D0F64F7802461BB1DEA75D66749A0DAC71E93EC62C7A973D0328A8D7DF533FA720A8C5C5596
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/auto-frontend-modules/1.4827.0/webworker/manifest-worker.min.json
                                                                                                Preview:{. "auto-frontend-modules.js": "https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js".}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):76726
                                                                                                Entropy (8bit):7.988162104975641
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:4O+z2FtrcP5uvIRpZzD41prFO3NKAICj1xxFeh+r069BT1fGW:4O+zmtrcBugRpBYprFO3NKAPjhFr0WBF
                                                                                                MD5:967ED70470C1F026B46FEB929FCDA0DD
                                                                                                SHA1:A0D6247DEE4DB725B3710CA23C666B32E802A6D7
                                                                                                SHA-256:7D0A3EE3F1C1C1C6921176E6BCBF7D44924E1BE0DBA118E4EC03A2286F25EB7E
                                                                                                SHA-512:485B498DF03195914050632DED6C42634DF0148571D5E8DD01834D118D9A7F032019BDA4C1A837E2BAEFF2108918DE4699ABD85A941AD747E0E976A623127741
                                                                                                Malicious:false
                                                                                                URL:"https://static.wixstatic.com/media/9fb53e_d6b5d9866444497586eb218c6b0d5d76~mv2.png/v1/fill/w_969,h_685,al_c,q_90,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Pro%205%20Service%20Definition.png"
                                                                                                Preview:RIFF.+..WEBPVP8X..............VP8L.*../....U..m.H...\/......6t.;....L.....1..PeA....R.....&K..Lw`...L......~...:......Z.5.F..hd...c....f.eff.-3.......0Z.Va.F.X#k.`...5.F.s....g...[..".8.Q*..O.;]..;.:.i....%.s.n....MD.pR.R&U..%=...n..>...&....kl9.h.7.......N*...=..T.a..G.....Tq.O.N..........T[E'x.\..t.cf....r.|....QA..v7...dz.I.. Y.a...d.L#H.)a.6.q.....p&..!...i..~.m.~.wJ..."I.$..7.K..(.f......{......?...../9v.p..n..1.A.b....:..q..a.E.qIb....p...!. .14... .qi....C3.!.f...b......B4..B.... .<.q#.zqN....>.*..]+.$j.(.9J..$c.+./.M;5.9..N.4.^.r.K9..*. ..i.......9}W.n.r..i...(.r9.Y9g..M}.j..q..l.r.r.w...h..Q..tz;.s..T.Y.s.}6...A........9..6..NZ9.VN..0..8.v..9.9{is......U;.....R..}.C.s.h.s......A8m.V..v..m..k .4!(ZZ&.cf@.M.Dz....0....9.^Zs..BP.F`.F ..L..Y...m.+_.9BU3a.#.0.....);.#<.xB..hF..k.'.....&...6..9,...b...M.h..X..bQ,..hn...h..h.E..M..M..M.(..).bQ4.X..bQ,.E....).bQ4ES,..h.E..M..M..M..MQ..7..^.....'g..";.'....3.;.V..}.Fwt.....K..aG.}...9.w.9a...w[
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (46552)
                                                                                                Category:downloaded
                                                                                                Size (bytes):46702
                                                                                                Entropy (8bit):5.484149187643089
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:Vt2UwHoTK7jQFUDxeUVsxHhW+ZtD2VO763Isn59AVdhTtiuT129pgnAKApq7/T8a:NTfaljQ0jAlWmZII/ibq2Qs/fMYrRRIP
                                                                                                MD5:1011E47D8E6CA318019F291CD33E9B6F
                                                                                                SHA1:A8D6688A089ED3078692EFE3F28CC74660A82B74
                                                                                                SHA-256:28C7F2D307118B308C406B8C335964C04E57841A598C363168E29B1877FB0AEE
                                                                                                SHA-512:B37F9EEA318E1DED5A2BEEC98A99C6A3230BB602A8CC7CAFCDF0F320A6566AA9483746AED7720409430CDCF0B0A5058568C368E18571BBD3394D8F3A9DD872B5
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid_bootstrap.052fc540.bundle.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid_bootstrap",["imageClientApi"],t):"object"==typeof exports?exports["rb_wixui.corvid_bootstrap"]=t(require("@wix/image-kit")):e["rb_wixui.corvid_bootstrap"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){var t,r={5263:function(e,t,r){"use strict";r.d(t,{xW:function(){return l}});r(4321),r(2662);var n=r(7089);const i=(e,t)=>e[t]||e[(0,n.T)(t)],o=e=>e.replace(/^(.*[/])/,""),a=e=>e.image.map((e=>o(e.url))),s=(e,t)=>{if(e.length<=t)return e;const r=e.split(""),n=e.length-t+3,i=(e.lastIndexOf(".")>e.length-n-3?e.lastIndexOf("."):e.length-1)-n-3;return r.splice(i,n,"..."),r.join("")},l=(e,t)=>{var r;const n=i(e,"file_input"),l=i(e,"file_output"),c=((i(e,"file_name")||i(e,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const u=s(e.title,100),d=(e=>{var t;const r=e.v
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:downloaded
                                                                                                Size (bytes):5621
                                                                                                Entropy (8bit):5.223289550780591
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:fJL2M8h8y7TXUG1ybwSBnLo8DzLFLXS2V8w8PoGHIAHblHD:fJL25wNvLtXS88okHblj
                                                                                                MD5:2E40C9B8B52FA5FE77E85665E98DD355
                                                                                                SHA1:E3A1505D431B05346163C3CF734407775CD14843
                                                                                                SHA-256:58768EF74F820AFE5C4707E3A51DABE43673EF20045E22D23FC20B0278686B33
                                                                                                SHA-512:1AD856CC9CE86EE81EA2DCEA4AD3CDD99A932857C756F1F6C311E258E032D3F12CFE624EB2BC551764AA5526A36368B7E7DA4516E11D2440566946EFF6CBE0B0
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements/1.12119.0/rb_dsgnsys.corvid.manifest.min.json
                                                                                                Preview:{"version":"2.0","host":"corvid","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/corvid/","model":["41d94364.bundle.min.js"],"statics":{"DashboardButton":{"sdkType":"DashboardButton"},"DashboardHeading":{"sdkType":"DashboardHeading"},"DashboardIconButton":{"sdkType":"DashboardIconButton"},"DashboardInfoIcon":{"sdkType":"DashboardInfoIcon"},"DashboardInput":{"sdkType":"DashboardInput"},"DashboardNumberInput":{"sdkType":"DashboardNumberInput"},"DashboardText":{"sdkType":"DashboardText"},"DashboardTextButton":{"sdkType":"DashboardTextButton"},"DashboardToggleSwitch":{"sdkType":"DashboardToggleSwitch"},"WbuButton":{"sdkType":"PanelButton"},"WbuCheckboxGroup":{"sdkType":"PanelCheckboxGroup"},"WbuColorPicker":{"sdkType":"WbuColorPicker"},"WbuColorSelector":{"sdkType":"WbuColorSelector"},"WbuColumnControllerControl":{"sdkType":"WbuColumnControllerControl"},"WbuDatePicker":{"sdkType":"WbuDatePicker"},"WbuDropdown":{"sdkType":"PanelDr
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):100308
                                                                                                Entropy (8bit):5.4650397026284105
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:s6Vi2q2j5hKYfxvKKwW6EI9SqiMMBE/aObo0Pewbo0PY/2BhCwKBhCiJB0HH6H0X:U2qwZPwW6x4qiM+2sIriq7V
                                                                                                MD5:A989DB26A95E086B9D7ED77A782F7E27
                                                                                                SHA1:37B8335E454BA72BB5410FF573849896595E85D0
                                                                                                SHA-256:3D662E973B12022BDB72DB39C6A8A4F00FAA8C1635C108CEF9103924EF6F27FA
                                                                                                SHA-512:582D1BA1F28E7DDEBA97A42D9F1CE1C55FF675EFF22892971B664660606F7B6E47C7091DAF5A9101485A23D67EEE71656968EB61A0D49E14B4F30048E31E5867
                                                                                                Malicious:false
                                                                                                Preview:"use strict";(("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library=("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library||[]).push([[8409],{6350:function(e,t,r){r.d(t,{CB:function(){return _},HD:function(){return u},Hi:function(){return v},J_:function(){return l},Jh:function(){return b},Kn:function(){return m},U:function(){return f},W6:function(){return y},b5:function(){return $},hj:function(){return s},jn:function(){return c},kJ:function(){return p},kK:function(){return h},mf:function(){return d},pd:function(){return w},wc:function(){return g},zd:function(){return N}});const n=/^[a-zA-Z0-9.!#$%&'*+/=?^_`{|}~-]+@[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?(?:\.[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?)*$/,o=/^(?:(?:https?:)\/\/)(?:(?:[\u0400-\uA69F\w][\u0400-\uA69F\w-]*)?[\u0400-\uA69F\w]\.)+(?:[\u0400-\uA69Fa-z]+|\d{1,3})(?::[\d]{1,5})?(?:[/?#].*)?$/i,i=/^wix:vector:\/\/v1\/svgshape\.v[12]/,a=/^wix:vector:\/\/v1\/[0-9|a-z|_]+.svg
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5020)
                                                                                                Category:downloaded
                                                                                                Size (bytes):5168
                                                                                                Entropy (8bit):5.538904304447472
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3bU+aQWFgRsg4Srb8hMRp5t+VAKGLfk7FsOQsphWUGP5subvUMxWjaEycg6Y2LR:3SjgRt4JMR/t+VvGLs7F9PphW/5bhlLg
                                                                                                MD5:72FCC77B62B53618CF4F65AD77034683
                                                                                                SHA1:AAB7C6D349FB72B2E5EF9009731A6D0FC61F3B3A
                                                                                                SHA-256:2092235372287201361C6A5BCB784DC5EECF5C3217400A112104353E23A3F1E1
                                                                                                SHA-512:29B411A4D53A053B0934F0209ED0D795ABD504E1F2B642BA1C3B32562CEA14F111848E37E163957C469B79D2B32108B0D3B08546CFD3C1C84F0958D0CCE754D1
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[Column].bad593e0.bundle.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[Column]",["imageClientApi"],t):"object"==typeof exports?exports["rb_wixui.corvid[Column]"]=t(require("@wix/image-kit")):e["rb_wixui.corvid[Column]"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t,r={5263:function(e,t,r){r.d(t,{xW:function(){return l}});r(4321),r(2662);var n=r(7089);const i=(e,t)=>e[t]||e[(0,n.T)(t)],o=e=>e.replace(/^(.*[/])/,""),a=e=>e.image.map((e=>o(e.url))),u=(e,t)=>{if(e.length<=t)return e;const r=e.split(""),n=e.length-t+3,i=(e.lastIndexOf(".")>e.length-n-3?e.lastIndexOf("."):e.length-1)-n-3;return r.splice(i,n,"..."),r.join("")},l=(e,t)=>{var r;const n=i(e,"file_input"),l=i(e,"file_output"),d=((i(e,"file_name")||i(e,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const f=u(e.title,100),c=(e=>{var t;const r=e.video.f
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):10447
                                                                                                Entropy (8bit):5.086918647035394
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:3ybiWziqUqBmTLTdTGv//Pt9Jd03eFi5LQTrnoTOTLwI3:CDiqUqBmf5av//Pt9Jd03eFi5LQTrnoQ
                                                                                                MD5:A559F1190E38102FC11346027CCAA856
                                                                                                SHA1:5848AFEF6609EF7222B3221E21FFA6342206FDB7
                                                                                                SHA-256:43CE0B619063E9064F3214CD33E87EA345B10691C7F30963D2B83088599DFB55
                                                                                                SHA-512:E0BE0AFD1FF525FE65BC984D308175BDA0C1EA839364575551AD15F2CCAFDE040898E3F914C96C7349B7CBE448875FFA620383AA57104DAC2A4B2514A29BDC08
                                                                                                Malicious:false
                                                                                                Preview:{"applications":{},"connections":{"wixCode":{"image2":[{"compId":"comp-kf1uq2u7","role":"image2"}],"horizontalMenu1":[{"compId":"DrpDwnMn0-5s3","role":"horizontalMenu1"}],"button84":[{"compId":"comp-kxixr6zy","role":"button84"}],"button6":[{"compId":"comp-kf3l88gd","role":"button6"}],"image3":[{"compId":"comp-kf1zt3io","role":"image3"}],"text15":[{"compId":"comp-kf1ztn9n","role":"text15"}],"socialBar1":[{"compId":"comp-kf1zv26q","role":"socialBar1"}],"text16":[{"compId":"comp-kf20bqf4","role":"text16"}],"text243":[{"compId":"comp-lbvwwn3q","role":"text243"}],"text19":[{"compId":"comp-kf20mbdy","role":"text19"}],"text75":[{"compId":"comp-kh5eibqz","role":"text75"}],"header1":[{"compId":"SITE_HEADER","role":"header1"}],"pagesContainer1":[{"compId":"PAGES_CONTAINER","role":"pagesContainer1"}],"footer1":[{"compId":"SITE_FOOTER","role":"footer1"}],"pageGroup1":[{"compId":"SITE_PAGES","role":"pageGroup1"}],"columnStrip28":[{"compId":"comp-kt9cvrn5","role":"columnStrip28"}],"column35":[{"comp
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4633)
                                                                                                Category:downloaded
                                                                                                Size (bytes):4789
                                                                                                Entropy (8bit):5.5298992414010115
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3bUVaQWFgRsGcSrb8hMRp5t7aAKGLfkbFsOCNAXRBGcWgBQcT6YkL3:39jgRncJMR/t7avGLsbF9EAXRBRr6YkD
                                                                                                MD5:8353C562BBB925076ADAE6E27D033507
                                                                                                SHA1:4159C95F0FF646C3A986574B3A6977E273D5FF71
                                                                                                SHA-256:0107CBDDADB60F31F8E6CCE10B389B70FA6966E47C40924B74C5E54FC4BF51DC
                                                                                                SHA-512:41FF948E3D8D6AFF8DB7B2E2FD15A0335D522BEB8118BA9BBDFCFD19149C8A8B7298187DCE63E07FB7305788756F98B9F0E40FAF79274C92D7E474F4AAD32CCF
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[ClassicSection].8e2d6593.bundle.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[ClassicSection]",["imageClientApi"],t):"object"==typeof exports?exports["rb_wixui.corvid[ClassicSection]"]=t(require("@wix/image-kit")):e["rb_wixui.corvid[ClassicSection]"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t,r={5263:function(e,t,r){r.d(t,{xW:function(){return l}});r(4321),r(2662);var n=r(7089);const i=(e,t)=>e[t]||e[(0,n.T)(t)],o=e=>e.replace(/^(.*[/])/,""),a=e=>e.image.map((e=>o(e.url))),u=(e,t)=>{if(e.length<=t)return e;const r=e.split(""),n=e.length-t+3,i=(e.lastIndexOf(".")>e.length-n-3?e.lastIndexOf("."):e.length-1)-n-3;return r.splice(i,n,"..."),r.join("")},l=(e,t)=>{var r;const n=i(e,"file_input"),l=i(e,"file_output"),f=((i(e,"file_name")||i(e,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const c=u(e.title,100),d=(e=>
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:downloaded
                                                                                                Size (bytes):9520
                                                                                                Entropy (8bit):5.181634699181142
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:fGLcrzqAlO0GsZvXVJ7qyd3q8JUFF81xTwn0S9sZH4qntfdTdr:fGLl8rGsZvm03q8JUFF81x2kpfTdr
                                                                                                MD5:6C035BB48979B43FE2A861805CA5915A
                                                                                                SHA1:418D77298B917C6DC189573DB793CD1BF7BE81B5
                                                                                                SHA-256:AE60BA10306A17FB70A65664976272309EA61D9DE9779F6F05640A4EA735B7DC
                                                                                                SHA-512:AB6787DDE1A6285FEEC54F78144CCB63AAF1962D35675EEFEBC6F22CA8E3E4CF027D2AB98BE1E81225106BA1AF392C1717130F334FFF0A3DF7D22600DB9566E6
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements/1.12119.0/rb_wixui.corvid.manifest.min.json
                                                                                                Preview:{"version":"2.0","host":"corvid","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/corvid/","model":["170c6758.bundle.min.js"],"statics":{"AccordionContainer":{"sdkType":"Accordion"},"AccordionItem":{"sdkType":"AccordionItem"},"AddressInput":{"sdkType":"AddressInput"},"Breadcrumbs":{"sdkType":"Breadcrumbs"},"CollapsibleText":{"sdkType":"CollapsibleText"},"ComboBoxInput":{"sdkType":"Dropdown"},"Container":{"sdkType":"Box"},"CustomElementComponent":{"sdkType":"CustomElement"},"DropDownMenu":{"sdkType":"Menu"},"ExpandableMenu":{"sdkType":"Menu"},"ExternalComponent":{"sdkType":"ReactComponent"},"GoogleMap":{"sdkType":"GoogleMap"},"Grid":{"sdkType":"Table"},"HamburgerCloseButton":{"sdkType":"HamburgerCloseButton"},"HamburgerMenuContainer":{"sdkType":"HamburgerMenuContainer"},"HamburgerMenuRoot":{"sdkType":"HamburgerOpenButton"},"HamburgerOpenButton":{"sdkType":"Button"},"HamburgerOverlay":{"sdkType":"HamburgerOverlay"},"ImageButton":{"sdkTyp
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1298)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1423
                                                                                                Entropy (8bit):5.206464964270814
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:z/kelIfFoYrQoqIRRckk/J4oGsubJHHHkw3zBXJR3RAVxIYrnVDEkge:hlCoitqIqx4DxJHHz3lRA4I
                                                                                                MD5:B5838D14B549AFC4462C408781FFF4E6
                                                                                                SHA1:08DFEFB9A7798B0D79434C9DE381484CAF4520F6
                                                                                                SHA-256:B570F083CBC280A9F2E91F8C030FDD384C9FB5AF8CF467588043129774B34623
                                                                                                SHA-512:60EDA6F1A53149D1CF3C88C8073901650A1AD235060D78EEBB1AD95C79D4875864BC820D8E631AE4A4F1DBE4136CB215A121F1F82EED366FD840F325F07E7CC0
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.f9ff2baa.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6850,1274],{35256:function(e,n,r){r.d(n,{Z:function(){return s}});var t=r(41594),o=r.n(t);const s=e=>e.react18Compatible&&e.react18HydrationCompatible&&o().version.startsWith("18")},41079:function(e,n,r){r.d(n,{_:function(){return c}});var t=r(77212),o=r(91674),s=r(41594),i=r.n(s);function a(e){const n=e.api.read();return e.debugRendering&&console.log(`rendering { compId: ${e.id}}`),e.children(n)}const c=()=>({WithHydrateWrapper:({deferredComponentLoaderFactory:e,debugRendering:n,setIsWaitingSuspense:r})=>i().forwardRef(((c,d)=>{const u=(0,s.useMemo)((()=>{const{promise:e,resolver:n}=(0,t.Q)(),r=function(e){let n,r="pending";const t=e.then((e=>{r="success",n=e}),(e=>{r="error",n=e}));return{read:()=>{switch(r){case"pending":throw t;case"error":throw n;default:return n}},status:r}}(e);return{api:r,resolver:n}}),[]);return(0,s.useEffect)((()=>{r(c.id,!0);const{componentPromise:n,onUnmo
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):99314
                                                                                                Entropy (8bit):5.582093089095622
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:ROeW84T6eCd1XnLm0afxTg2e6Td3t6OmzDDwhQTTx/a088a:RORT6/1XnLm0af9bTabZg
                                                                                                MD5:6742D1ED3CA2DDC5498EF03B64FA1C9D
                                                                                                SHA1:5245D6AD68623C98A4FB2BD976399CD6B6CE5360
                                                                                                SHA-256:909DE00888D75526E136BD5ED3F5F3C2860E9EB9C685B75C6F15E2DAAEDEB286
                                                                                                SHA-512:D07A63B7E034F79535C8E7798475B0BAB00800EADB8E98EB859F36D73AF81B4E831D56A9BBC8CFBAC29D931484B055500E4E0A3029247D564770A2BAE882AE48
                                                                                                Malicious:false
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[743],{86083:function(e,t,n){n.d(t,{FV:function(){return N},xD:function(){return T},NP:function(){return m},AX:function(){return S}});var r=n(48551),o=n(11972),i=n(66447),a=function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))},c=["sunday","monday","tuesday","wednesday","thursday","friday","saturday"],s=function(e,t,n){return{"@type":"OpeningHoursSpecification",dayOfWeek:p(e.toLowerCase()),opens:t,closes:n}},u=function(e,t){var n=l(e),r=l(t);return-1===n||-1===r?[]:n<=r?c.slice(n,r+1):c.slice(n).concat(c.slice(0,r+1))},l=function(e){return c.indexOf(e.toLowerCase())},E=function(e,t){return e.toLowerCase()===t.toLowerCase()},p=function(e){return e.replace(/^(\w)(\w*)$/,(function(e,t,n){return t.toUpperCase()+n.toLowerCase()}))},d=function(){return d=O
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5020)
                                                                                                Category:dropped
                                                                                                Size (bytes):5168
                                                                                                Entropy (8bit):5.538904304447472
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3bU+aQWFgRsg4Srb8hMRp5t+VAKGLfk7FsOQsphWUGP5subvUMxWjaEycg6Y2LR:3SjgRt4JMR/t+VvGLs7F9PphW/5bhlLg
                                                                                                MD5:72FCC77B62B53618CF4F65AD77034683
                                                                                                SHA1:AAB7C6D349FB72B2E5EF9009731A6D0FC61F3B3A
                                                                                                SHA-256:2092235372287201361C6A5BCB784DC5EECF5C3217400A112104353E23A3F1E1
                                                                                                SHA-512:29B411A4D53A053B0934F0209ED0D795ABD504E1F2B642BA1C3B32562CEA14F111848E37E163957C469B79D2B32108B0D3B08546CFD3C1C84F0958D0CCE754D1
                                                                                                Malicious:false
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[Column]",["imageClientApi"],t):"object"==typeof exports?exports["rb_wixui.corvid[Column]"]=t(require("@wix/image-kit")):e["rb_wixui.corvid[Column]"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t,r={5263:function(e,t,r){r.d(t,{xW:function(){return l}});r(4321),r(2662);var n=r(7089);const i=(e,t)=>e[t]||e[(0,n.T)(t)],o=e=>e.replace(/^(.*[/])/,""),a=e=>e.image.map((e=>o(e.url))),u=(e,t)=>{if(e.length<=t)return e;const r=e.split(""),n=e.length-t+3,i=(e.lastIndexOf(".")>e.length-n-3?e.lastIndexOf("."):e.length-1)-n-3;return r.splice(i,n,"..."),r.join("")},l=(e,t)=>{var r;const n=i(e,"file_input"),l=i(e,"file_output"),d=((i(e,"file_name")||i(e,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const f=u(e.title,100),c=(e=>{var t;const r=e.video.f
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4230)
                                                                                                Category:downloaded
                                                                                                Size (bytes):4347
                                                                                                Entropy (8bit):5.317057936688325
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:NCCOfVKt+UXpmm63me0p5G6ldk6szhhZJbgctcN0j:NCCBMUX6XU5GW1UI0j
                                                                                                MD5:B8A581871B6CD5953037B55FB0BE3CA7
                                                                                                SHA1:DCE9EA37B6E167854A5FC86337A107A1946A796A
                                                                                                SHA-256:44016AE0A7BA3AD0E7344EAE922C537A3C74C25E948D8EC29CD41399C7E73B19
                                                                                                SHA-512:C2205B76A37636683747BF7903F3FEFA985219243C092143EEE5FA7DF5A7AF396B4035BC48772F1BCB911266EBE919E88CFF4309B25A6910A161EEAAE7FE39E4
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_33.f6f5fc64.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1717],{13396:function(e,t,n){n.r(t),n.d(t,{PageTransitionsCompletedSymbol:function(){return s.dB},PageTransitionsSymbol:function(){return s.e$},editor:function(){return h},editorPage:function(){return v},page:function(){return w}});var o=n(77748),i=n(20590),r=n(32166),s=n(86046),a=n(41596);const d=(0,o.Og)([(0,o.KT)(i.Gp,s.UU),(0,o.KT)(i.wk,s.UU),s.dB,a.s,r.RV],((e,t,n,o,i)=>{const r=!!i&&"startViewTransition"in i.document&&e.shouldUseViewTransition;return{name:"pageTransitions",pageDidMount(o){const i=t.get(),r=i?.mountDoneHandler;r&&r({transitionName:e.transitionName,pageId:o}),(i?.isFirstMount??1)&&n.notifyPageTransitionsCompleted(o),t.update((e=>({...e,isFirstMount:!1})))},pageWillUnmount({contextId:e}){const s=t.get();if(r){const e=()=>{o.getScrollYHistoryState()||o.scrollToTop()},r=e=>{n.notifyPageTransitionsCompleted(e),o.getScrollYHistoryState()&&o.restoreScrollPosition()};!f
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (42026)
                                                                                                Category:downloaded
                                                                                                Size (bytes):42186
                                                                                                Entropy (8bit):5.312664985737454
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:K7Qit/5GNGd3/dNXjZ9Iq+DaYa957i5w0dIIhLbXSsd6RI8XVyMUtaRPFOdvF+r/:QQ9MvIq+DaYa957S5C7Ex+T6VLI
                                                                                                MD5:76D1F2DF0988F49CE3E69A5199E62F8D
                                                                                                SHA1:F1C035B54117DEE84F120B3ACB37FCEE4DEF2D74
                                                                                                SHA-256:784C85BC5285344F6D06343FA4C77CBF9FF36BA25BF9A4E54AE9C391FB8B6760
                                                                                                SHA-512:0758D29CCB0AE38D9A58FE86DE1EAD2345D206F7DA0F0CFFB37C7D345CE1C725BBD0181B8ECD038F73D411098F4A041F2E216D1CF028ED7F400FEE751B48F7DA
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.8949600c.bundle.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap",["imageClientApi","react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap"]=t(require("@wix/image-kit"),require("react"),require("react-dom")):e["rb_wixui.thunderbolt_bootstrap"]=t(e.__imageClientApi__,e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t,n){return function(){var r={27232:function(e,t,n){var r=n(82016);e.exports=r.create("StylableButton2545352419",{classes:{root:"StylableButton2545352419__root",label:"StylableButton2545352419__label",link:"StylableButton2545352419__link",container:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},82016:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createRe
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):3893
                                                                                                Entropy (8bit):5.076762463363713
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:fzL2H6ZuAaf1H3ThFGtbx0IS7Dw6cZLbMrOpffq7pq/AUDH4nkwLtp/L4PgLv0lR:fzL2H6ZuAaf1H3ThFGtbVS7Dw6kLgipr
                                                                                                MD5:D8BB07633822783F891A2175526A47FC
                                                                                                SHA1:A2CA6B86BF302AB7A7E934CBA19EB6F0428B471C
                                                                                                SHA-256:F7B270B9464195B4936AE4E36471CA0E56DAC47B817ED3976E390624A916C7E8
                                                                                                SHA-512:FDCE1C6CD95BD658542B94FE7552973438189F0DB78FAB1603BE54BF6ADF17DE2290014CDC7185EAD357E1FC321EA5B5CAF9AF3B47EA4D7DCA4CA3AF95686027
                                                                                                Malicious:false
                                                                                                Preview:{"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["7ad57b48.bundle.min.js","52ff265c.min.css"],"assets":[["stylable-metadata","editor-elements-design-systems.thunderbolt.0c78d270268830715bb45012bf32b28eaa508774.metadata.json"]],"components":{"ControlTypes":["de0a1f07.bundle.min.js","f0354413.min.css"],"DashboardButton":["0a4c2c1c.bundle.min.js","d1bdc988.min.css"],"DashboardHeading":["1d4e6c3b.bundle.min.js","6fe3b7fd.min.css"],"DashboardIconButton":["78cd3915.bundle.min.js","bc07794a.min.css"],"DashboardInfoIcon":["b4e68483.bundle.min.js","fcf0c762.min.css"],"DashboardInput":["677e3e8f.bundle.min.js","4e72ad07.min.css"],"DashboardNumberInput":["f63f549f.bundle.min.js","4e72ad07.min.css"],"DashboardTextButton":["2fd66786.bundle.min.js","5bf01113.min.css"],"DashboardText":["c332569c.bundle.min.js","384dc13f.min.css"],"DashboardToggleSwitch":["2d235607.bundle.min.js","2
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1810)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1931
                                                                                                Entropy (8bit):5.308114524355645
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:z/kdBI8IEEPIsIdRF/YRV3RfUMDpgtkCVK/YbNfSQBoOkEd4bXo+I4qIdRFc5xHr:4Bpj4ZewRRRfTDUkCfYcE4+2ec55HDzb
                                                                                                MD5:433CDDEF604D8856C3E064417310CE15
                                                                                                SHA1:9BDD659F0D50C95646CE38760B4B420CFBE1C7F6
                                                                                                SHA-256:EF5F9F7D5DAAE1110CF5C608AA29AEA94A217BEB2D34E682C2C625EC459A5269
                                                                                                SHA-512:F491C952ED787F45455700C716911915E342261BF06F786307B40A22AF8EB6B721B9ECDA985993C4BAAFB5701312DD4B02E57C58BE7028409EE39EEBDF208857
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/windowScroll.bc5f1bd7.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[316,3605],{81220:function(e,c,i){i.d(c,{S7:function(){return n},T_:function(){return t},tn:function(){return b},xg:function(){return u}});const u=e=>-(Math.cos(Math.PI*e)-1)/2,t=e=>e<.5?2*e**2:1-(-2*e+2)**2/2,b=e=>e<.5?(1-Math.sqrt(1-4*e**2))/2:(Math.sqrt(-(2*e-3)*(2*e-1))+1)/2,n={linear:"linear",sineIn:"cubic-bezier(0.47, 0, 0.745, 0.715)",sineOut:"cubic-bezier(0.39, 0.575, 0.565, 1)",sineInOut:"cubic-bezier(0.445, 0.05, 0.55, 0.95)",quadIn:"cubic-bezier(0.55, 0.085, 0.68, 0.53)",quadOut:"cubic-bezier(0.25, 0.46, 0.45, 0.94)",quadInOut:"cubic-bezier(0.455, 0.03, 0.515, 0.955)",cubicIn:"cubic-bezier(0.55, 0.055, 0.675, 0.19)",cubicOut:"cubic-bezier(0.215, 0.61, 0.355, 1)",cubicInOut:"cubic-bezier(0.645, 0.045, 0.355, 1)",quartIn:"cubic-bezier(0.895, 0.03, 0.685, 0.22)",quartOut:"cubic-bezier(0.165, 0.84, 0.44, 1)",quartInOut:"cubic-bezier(0.77, 0, 0.175, 1)",quintIn:"cubic-bezier(0.7
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (56261)
                                                                                                Category:downloaded
                                                                                                Size (bytes):75033
                                                                                                Entropy (8bit):5.476895393629143
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:mbgKI1KJFqjH0RD3GGRgVFfT8csrlOiDrCBP:msT1KJFiHI3GGRdPa
                                                                                                MD5:C1F9F9DF1E76807B3FBD7BA42CB29632
                                                                                                SHA1:36CCFA7A3662D4F6BDBEFE4FF132AC2EF308020A
                                                                                                SHA-256:DFB961C790E330FFFDD58D4E88AB3C62401A9D1E4924DF504E6C298C721E666F
                                                                                                SHA-512:89F62A2D2AA58CBA356BAA39B2BA13D280229C2A757D10C295426E37DDE83A1ABE34FDA197BE7E77F87CEDEFADA24BEB6C9EFCC725DDF4A2986783C4942C6C29
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_9.857f66a1.chunk.min.js
                                                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1232],{56178:function(e,t,i){var n=i(23184);t.log=function(){return"object"==typeof console&&console.log&&Function.prototype.apply.call(console.log,console,arguments)},t.formatArgs=function(t){var i=this.useColors;if(t[0]=(i?"%c":"")+this.namespace+(i?" %c":" ")+t[0]+(i?"%c ":" ")+"+"+e.exports.humanize(this.diff),!i)return;var n="color: "+this.color;t.splice(1,0,n,"color: inherit");var o=0,a=0;t[0].replace(/%[a-zA-Z%]/g,(function(e){"%%"!==e&&(o++,"%c"===e&&(a=o))})),t.splice(a,0,n)},t.save=function(e){try{null==e?t.storage.removeItem("debug"):t.storage.debug=e}catch(e){}},t.load=function(){var e;try{e=t.storage.debug}catch(e){}!e&&void 0!==n&&"env"in n&&(e=n.env.DEBUG);return e},t.useColors=function(){if("undefined"!=typeof window&&window.process&&"renderer"===window.process.type)return!0;if("undefined"!=typeof navigator&&navigator.userAgent&&navigator.userAgent.toLowerCase().match(/(edge|tride
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (6383)
                                                                                                Category:downloaded
                                                                                                Size (bytes):6790
                                                                                                Entropy (8bit):5.340627423278315
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:xv3tsQRUPe05uFiCUmDAzkTIBiQJ9z15HdMiyY2+g:NtsQX05miCjmTJrstYng
                                                                                                MD5:797268FFF9E864D45814107243C51A50
                                                                                                SHA1:E1561823F0ADCAAFBADBF8694687FF6CD0864CDE
                                                                                                SHA-256:350C00E11739C424A9F8F96F1F49FFABEAC74892A5188D417975ADF5CD6E5F9D
                                                                                                SHA-512:4CD47ACEE82DE96330FDC22D030340C6A2B1DDBF345A612983C0396F56F0535D4F74AC6612A3691A72BDC865D326D1E515BEFBA1C21D0D6C09AF84018009BAD1
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_43.fac77ec7.chunk.min.js
                                                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[740],{85793:function(e,n,a){var t,r;./*!. * JavaScript Cookie v2.2.1. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */!function(o){if(void 0===(r="function"==typeof(t=o)?t.call(n,a,n,e):t)||(e.exports=r),!0,e.exports=o(),!!0){var u=window.Cookies,i=window.Cookies=o();i.noConflict=function(){return window.Cookies=u,i}}}((function(){function e(){for(var e=0,n={};e<arguments.length;e++){var a=arguments[e];for(var t in a)n[t]=a[t]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function a(t){function r(){}function o(n,a,o){if("undefined"!=typeof document){"number"==typeof(o=e({path:"/"},r.defaults,o)).expires&&(o.expires=new Date(1*new Date+864e5*o.expires)),o.expires=o.expires?o.expires.toUTCString():"";try{var u=JSON.stringify(a);/^[\{\[]/.test(u)&&(a=u)}catch(e){}a=t.write?t.wr
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (945)
                                                                                                Category:downloaded
                                                                                                Size (bytes):131835
                                                                                                Entropy (8bit):5.376665898737896
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:C1/SrQwxn5J6IBuXZ2NInxb7w4BqZTXZlvA61i8+pxsdn9PvV6SdqbAR:755qZpAZxA61iz6Phkm
                                                                                                MD5:7D4842A904E5D5D1B19240075998B111
                                                                                                SHA1:FEB8DDC9D0566A4FA0971A6E1138658618CDACFE
                                                                                                SHA-256:35F4F974F4B2BCD44DA73963347F8952E341F83909E4498227D4E26B98F66F0D
                                                                                                SHA-512:E9AD75D3BAD3940E2062980702A6F02C0B719968A905D24572AF32E52FDA4E07B7069F95024940066D8B3BE2A0E75BCE591F49319AB53AF8E5E6DA65B8DA5379
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/unpkg/react-dom@18.3.1/umd/react-dom.production.min.js
                                                                                                Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,zb){"object"===typeof exports&&"undefined"!==typeof module?zb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],zb):(Q=Q||self,zb(Q.ReactDOM={},Q.React))})(this,function(Q,zb){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function mb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function bj(a){if(Zd.call(dg,a))retu
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (18479)
                                                                                                Category:downloaded
                                                                                                Size (bytes):18650
                                                                                                Entropy (8bit):5.269272381893247
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:3FUGL1kF6xar2xmUzic/YJAcj2j/TeDNMP0T21XR9wI850WoNnpzJz1SL/:VUGL1M62cic/YJA64cNMP0uR9wI851oA
                                                                                                MD5:6C4DF3492A84D84D00E3409AC49B7E2D
                                                                                                SHA1:31927CE7A8599127E084B0AFCF2B802E14DE2547
                                                                                                SHA-256:278140DC2893AAFB59B8CFB8AF43780DD69A2E83BC0592985CE90ADEF41FC501
                                                                                                SHA-512:B31A4F6CA304744DD40A118BE06CC49A241A81087D71319902A02F816846632C7D96DE285C6BE2F90AFCDA3A9987B2E350F676D07E9DE0C8E6023B82FCE0CAAE
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-responsive.f13e03d3.bundle.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-responsive",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap-responsive"]=t(require("react")):e["rb_wixui.thunderbolt_bootstrap-responsive"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var a=n[e]={exports:{}};return t[e](a,a.exports,r),a.exports}r.n=function(e){var t=e&&e.__es
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4143)
                                                                                                Category:downloaded
                                                                                                Size (bytes):73015
                                                                                                Entropy (8bit):5.342744191670081
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:X9ylPegosd1p8X4Kx2iiC0guaihfaZgb9pL/:X9cVaizgehfaZCX/
                                                                                                MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                                                SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                                                SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                                                SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/unpkg/lodash@4.17.21/lodash.min.js
                                                                                                Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):39907
                                                                                                Entropy (8bit):5.186283934535247
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:YLG7Nwg27WlO5w5dqCVWUlhmCK/3W1y1PBfgBnrSCgNrJPwWcnTN8UZ+D213daF8:YLG7Nwg27WlO5w5dqCVWUlhmCK/3W1y2
                                                                                                MD5:B91D4DB4A279786690F06392CC463B97
                                                                                                SHA1:8CD57A908B4A2A4AEECBB1271657C439883C214A
                                                                                                SHA-256:F42A96BD6E7C0668AF16EAABAF685C0501A9A9BCF1160404B7D35391807818D2
                                                                                                SHA-512:68E34A7A082EB16224119171E7FFCA1DDBE96A803DE89924F0E4F4D08307A8FA48AEDC1563CDE15DB53806609656C8A77B821A34DF8DB0B9E563EE36AA16953C
                                                                                                Malicious:false
                                                                                                Preview:{"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["b80c553f.bundle.min.js","275bca35.min.css"],"assets":[["stylable-metadata","editor-elements-library.thunderbolt.4d30e5f209e09de27e8e2c174a924c0b8550b40f.metadata.json"]],"components":{"AccordionContainer":["50f2123a.bundle.min.js","e2580a5b.min.css"],"AccordionItem_Classic":["102993bc.bundle.min.js","10f0acaa.min.css"],"AccordionItem_Responsive":["7b0aef18.bundle.min.js","34bfed3b.min.css"],"Accordion":["04f55bc1.bundle.min.js","b8be6792.min.css"],"AddressInput":["9c86a499.bundle.min.js","1bb2b5bb.min.css"],"AdminLoginButton":["cd9dbc0d.bundle.min.js","ebcc3e9e.min.css"],"AppWidget":["77a54511.bundle.min.js","4049eab0.min.css"],"AppWidget_Classic":["d3aba22a.bundle.min.js","4049eab0.min.css"],"AppWidget_Loader":["8b3fbd4e.bundle.min.js","f702e356.min.css"],"AppWidget_Responsive":["7188e10f.bundle.min.js","b3b31f6d.min.css"],"A
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (12367)
                                                                                                Category:downloaded
                                                                                                Size (bytes):12533
                                                                                                Entropy (8bit):5.372811690991139
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:3nnRiBx5GrtGTS3jJ/xVbvyA9cQx5FsYVBVVLg:3RiBx5GrtGTS39/xJvyA99x5FsYVBVV0
                                                                                                MD5:5CE25D14D0DE2E2FF87AB5742846B91B
                                                                                                SHA1:6B89354E8ED4B76A1074BF470B2E1B4604F3357E
                                                                                                SHA-256:79DD94ED6ECBFE9301E3788B071EDECAD1D73F3D39B307E3F8DCDC1C3614146B
                                                                                                SHA-512:50D7C15DCF995CDE9A8D87CB4E7DDA6D80E7CC5CE3B7563E8179CF86D0F40F87ECD5E46647A55FAC312095296F2AE24DE803EBC054A2DF7CEA1649B5C5915249
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[ClassicSection].cf7b0755.bundle.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[ClassicSection]",["imageClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[ClassicSection]"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt[ClassicSection]"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var a={42662:function(t){"use strict";t.exports=e},5329:function(e){"use strict";e.exports=t},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var t=r[e];if
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (437)
                                                                                                Category:downloaded
                                                                                                Size (bytes):559
                                                                                                Entropy (8bit):5.852444811774667
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:c5FhiutS/eS2Qb5bf06VOg7ZphgFiz09fvhgRsJzo4qlKnX+hGiggCKxDQYPYr:cRiutceZQ53kgpgFP5vDpq0nXkggzxD+
                                                                                                MD5:9D1A493B511891FF2BEB1359384EB679
                                                                                                SHA1:0C706145DC44A5825BEBD4DDA0015DDC1ED1091B
                                                                                                SHA-256:383A059190EBD0DF27A579FF105625A45D17CDA747180831ABFA7FAD7D61B592
                                                                                                SHA-512:586695B3791DD4BD6F6E258044D64B959C7204486D60ABC9BE560A7B466CAFB3DABF579F6D7C356219D6ACBA22631D3CFC916026FFE6049974279627CCAA4D3D
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/originTrials.41d7301a.bundle.min.js
                                                                                                Preview:!function(){"use strict";!function(c){const t=document.createElement("meta");t.httpEquiv="origin-trial",t.content=c,document.head.appendChild(t)}("A3vfOQQEyVDQcKoSteGWirfNNUngkH23kbgZLtHGKADrv7Zo79oKqY8GxM4DNR8yX2NvHwDhMow4etcNcwXg1AMAAACPeyJvcmlnaW4iOiJodHRwczovL3N0YXRpYy5wYXJhc3RvcmFnZS5jb206NDQzIiwiZmVhdHVyZSI6IkxvbmdBbmltYXRpb25GcmFtZVRpbWluZyIsImV4cGlyeSI6MTcxNjk0MDc5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=")}();.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/originTrials.41d7301a.bundle.min.js.map
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (432)
                                                                                                Category:downloaded
                                                                                                Size (bytes):562
                                                                                                Entropy (8bit):5.40038955948807
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:+k9Gm9eH4FHjPIOP9zu7QPIOWSIBV9dXRFEqclIGmGcFyFHr/a+hGigNH:z/kH4FjPIyuoIhSIBVRFEqscFyFHDakE
                                                                                                MD5:A2CAEA91D084A69654583D1B6D1C3F87
                                                                                                SHA1:C6A3085178F2FC5B5BBF13B4DE4CDEA912900FAB
                                                                                                SHA-256:40DCD2C4DDADA8144A373CD0625362FF867CCA04505316608FB865A92B9398E2
                                                                                                SHA-512:B932BFE878F75BFC84F7FAD0185E02E328707DA86179CE9DA921BA8F768171EEF23B8784CBF98E67EFD6A075B5FC38B4399A1EA7A2D1D01C503288F4784EC3D5
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/environmentWixCodeSdk.7690a40b.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3511],{43898:function(t,n,e){e.r(n),e.d(n,{name:function(){return c.U},namespace:function(){return c.M},site:function(){return i}});var r=e(32166),o=e(77748),a=e(94715);const s=(0,o.Og)([a.wN],(t=>({getSdkHandlers:()=>({addScriptToPreloadList:n=>{t.addScriptToPreloadList(n)}})})));var c=e(22643);const i=t=>{t(r.H9).to(s)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/environmentWixCodeSdk.7690a40b.chunk.min.js.map
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):3446
                                                                                                Entropy (8bit):7.803176842364251
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ZKflAiDjCJwcyTY9gnuXewECqLSX6hDxescbHAA4Dxs8+78qA35dS2DAY/sf1:ZcKiDNTWnECqLRDITLAHu57BAJdSGUf
                                                                                                MD5:55A3F19C84E9CFE0CADAC938769208C5
                                                                                                SHA1:07E1F75CDE140ABEDCA3D204086F2F40FD982C90
                                                                                                SHA-256:3A1E0ED2C48B3EB921AC60761BB0EFA8D83BEBD3490FB3F380E8F97945D958E9
                                                                                                SHA-512:F98ADAD6D1B958FEE95D7D4CF36696B0A087FFEA5F06448073DDF66D3B9023A456E8D153F26E922CB827DC2950ACBF55EF3D7D02A7F17401F245A61A2CB17FE0
                                                                                                Malicious:false
                                                                                                URL:"https://static.wixstatic.com/media/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png/v1/fill/w_227,h_48,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png"
                                                                                                Preview:RIFFn...WEBPVP8X.........../..VP8L..../.......={......./..k......9..~.F0...6J....!7%OX.v....\(.+7....2..Wa..`.m,.G.mW...dn.:...7T.!..H.U+...~......!......../_6..5...ll5.fc.l.m.m.m.z.. .m.H..6..../..o...a..V..D.zLW.M...1}nV...]..7;..<.....T..F.M.ux..x*e..x*.`....7(#B..3..2.z.m.....m...;@HK+0..p>yR...........i{..&...(.[... .-...a..g.W.PBY^^..I.u..~jk.+..W.NqWl.A$0M..Qa[....@..........-m.'.Y.Xh..Ix....'.f...N.$!..(.........k..]..,I.<.......h...!..8.]..) .N...........&.u.......Zd.7....>,N.....].Hf?@....#,....'m...#...*..G!......yt..P...]t.oP.$.........g...i2.]..l....^..`?O......\..wD..].....o..e".8...PcY{t....k...7.ZQpC!.......E.....q..o..e...kkkG.q.F......m.,.-E.....6...X..-.R..n..N..LX.8...P..0...zM.....+.w.H#..I8.......m.#,Ng./.BW_.=.._.... "...G.."S.Kr%5%..|..U.<w.@...z@..s......Z8..y.X,=....I.T@8..zdvV.....2..".N.c....6?Z..S...vjk......D.....k_.m.of...ufTES1...../.#.h.3]={.wo1...'.....).p\t.^......+....w....z|.Y.gIk......../&.....o.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3280)
                                                                                                Category:downloaded
                                                                                                Size (bytes):3399
                                                                                                Entropy (8bit):5.127581355810831
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:bqKqlGbSe/xF5JYLYqhBrYd86Wjn7Oqs48FL6rpuGb/es/h6EIhXeGRIdcVR9Oj5:bB3D5Jk6WmNtF4plb/esCuE4j+40O
                                                                                                MD5:D2A65DB15628CCDBE22A8B1596AFB8AA
                                                                                                SHA1:5F0C7EAF04D0365E149BA2EBE1391FDAF62EA938
                                                                                                SHA-256:7324735870B174CA94FAD989D7EC7C3D077DFAFD31C6E31F233470C6E4E95530
                                                                                                SHA-512:2629F67481E5C72830873539BB859FC5D475F769DEDD079611334B24EEA644A305F506905A47D1013B4B929DCC2F5A3BD0B0025347C276684FF0DB0D87BD070E
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/tpaCommons.0e16a51b.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2594],{26409:function(e,t,r){r.d(t,{X:function(){return n}});var n=function(){function e(){}return e.verify=function(t){if(t instanceof e)return t;throw new Error("This class must extend BaseStorage!")},e.prototype.extendScope=function(e){return e},e}()},21131:function(e,t,r){r.d(t,{G:function(){return y}});var n=r(55823),o=r(26409),i=r(49637),c=["essential","functional","analytics","advertising"];function a(e){!function(e){if(!e)return;if(-1===c.indexOf(e)){var t=c.map((function(e){return"'"+e+"'"})).join(", ");throw new Error("category must be one of "+t)}}(e);var t=function(){var e=("object"==typeof consentPolicyManager&&consentPolicyManager.getCurrentConsentPolicy&&consentPolicyManager.getCurrentConsentPolicy()||"object"==typeof Wix&&Wix.Utils&&Wix.Utils.getCurrentConsentPolicy&&Wix.Utils.getCurrentConsentPolicy()||{}).policy;return e}();if(void 0!==t&&!t[e])throw i.tt}function u
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2102)
                                                                                                Category:downloaded
                                                                                                Size (bytes):2222
                                                                                                Entropy (8bit):5.46724387928556
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wUtFQrlKoKRVrXdOZLiA7bUiCl5ysEfWczICi0jiAs78/RRUDdliRxBwM:wi5tOUA0hl5t65zpVjyORU6RxBL
                                                                                                MD5:8C608FE9D5737E8B9710CA10D93A04F0
                                                                                                SHA1:2BDC737690F22FAF214F14895FD99439025086EA
                                                                                                SHA-256:D833955EE0D228E9728DD42EC39A9E4FE31DE4CB5B7570B1D56BA3FB4EBAB84E
                                                                                                SHA-512:908894006CA9EF3C482C23EB0862CD6077B4EAE46A7C62FD07C4A58B4C7806C9012DE503EF39E6C38683278A185D8E579214D8D90744AA2F0D32D09C4186807D
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/routerFetch.70b8c8ff.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4708,7230,3542],{99801:function(e,t,n){n.r(t),n.d(t,{RouterFetchRequestTypes:function(){return f.U},RouterFetchSymbol:function(){return o.q},editor:function(){return m},site:function(){return h}});var o=n(79460),r=n(77748),a=n(20590),i=n(32166),s=n(10553),u=n(63386),c=n(16638),p=n(93425),d=n(82658);const g=(e,t,n)=>{const o=new URL(e);return o.searchParams.append(t,n),o.toString()},l=(0,r.Og)([(0,r.KT)(a.YG,o.U),u.i$,c.A,i.RV,s.n,(0,r.lq)(p.gB)],(({externalBaseUrl:e,viewMode:t},n,o,r,a,i)=>{const s=e=>({commonConfig:JSON.stringify(o.getCommonConfig()),...e.optionsData.headers,...i?{"x-wix-linguist":`${i.currentLanguage.languageCode}|${i.currentLanguage.locale}|${i.currentLanguage.isPrimaryLanguage}|00000000-0000-0000-0000-000000000000`}:{}});return{getFetchParams:(o,i,u)=>{const{basePath:c,queryParams:p,appDefinitionId:l}=i.urlData,f=n.getAppInstanceByAppDefId(i.wixCodeAppDefinitionI
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (31349)
                                                                                                Category:downloaded
                                                                                                Size (bytes):31469
                                                                                                Entropy (8bit):5.447904275949243
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:fwc9wI/5DELT2JSB/qe7uY9t71mldx/j8XD7I2+Wyh:v91ELScMef9t7lD0h
                                                                                                MD5:6F3D3E37CBB39FD8AD9E4F0814413369
                                                                                                SHA1:2DCD221947EBBCFAFC9A8129A455196B68921F8B
                                                                                                SHA-256:C9212E87EECBC372CB5679AE4A09116848E4D51C293FD005891D0569396C00A4
                                                                                                SHA-512:28525B8EA872625D6E360B77E8A073134F5701EAF5E2C81AA58A797B3B9ABF0B30EAEE032329FBF7D5FFD3EA5B48BFC77BD6FE518906CC76BB487EF3CE1779AF
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/siteMembers.0d22f791.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7171],{82884:function(e,t,n){var r,a,i,o,u,s,d,l,c,h;n.d(t,{By:function(){return s},EH:function(){return u},Gd:function(){return l},lS:function(){return r}}),function(e){e.UNDEFINED="UNDEFINED",e.PUBLIC="PUBLIC",e.PRIVATE="PRIVATE"}(r||(r={})),function(e){e.UNTAGGED="UNTAGGED",e.MAIN="MAIN",e.HOME="HOME",e.WORK="WORK"}(a||(a={})),function(e){e.UNTAGGED="UNTAGGED",e.MAIN="MAIN",e.HOME="HOME",e.MOBILE="MOBILE",e.WORK="WORK",e.FAX="FAX"}(i||(i={})),function(e){e.UNTAGGED="UNTAGGED",e.HOME="HOME",e.WORK="WORK",e.BILLING="BILLING",e.SHIPPING="SHIPPING"}(o||(o={})),function(e){e.UNKNOWN_STATUS="UNKNOWN_STATUS",e.PENDING="PENDING",e.ACTIVE="ACTIVE",e.DELETED="DELETED",e.BLOCKED="BLOCKED",e.OFFLINE="OFFLINE"}(u||(u={})),function(e){e.UNKNOWN_REASON="UNKNOWN_REASON",e.PENDING_ADMIN_APPROVAL_REQUIRED="PENDING_ADMIN_APPROVAL_REQUIRED",e.PENDING_EMAIL_VERIFICATION_REQUIRED="PENDING_EMAIL_VERIFIC
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:downloaded
                                                                                                Size (bytes):5596
                                                                                                Entropy (8bit):5.058324431483117
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:MVoRyEygYyByDYyeyaYylynMKyLeyLaeI4JyEygC55b7kZS71AC7jwxyPvM0KhzR:JUzg3kD31a3YnMxhW94szgCPE3
                                                                                                MD5:71C2C8AEA10AFC46D7BB24A18A3B65E8
                                                                                                SHA1:A208B571BE48B92CBBF44C20F40A5EFD8B3700EC
                                                                                                SHA-256:CBCA796607BCE1D9D58C0A63EF59C3F9BEE3A6EAC982CF99F9F752A1B1FDA75B
                                                                                                SHA-512:C0C80F9A0C21D3D030201B17140A0EACAD081F76940B6FAC75D1A91961EBE0707C11150B565AC72AEC4B057C685D415D21443FCA5EB9BA8865FEB1C5A82663FF
                                                                                                Malicious:false
                                                                                                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.opacityTransition%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.FontDisplaySwap%3Atrue%2Cspecs.thunderbolt.UseWixDataItemService%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.carouselGalleryImageFitting%3Atrue%2Cspecs.thunderbolt.useNewImageParallax%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.fixResponsiveBoxContainerLayoutClass%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssPerBreakpointWidgetIds=a63a5215-8aa6-42af-96b1-583bfd74cff5%2C13afb094-84f9-739f-44fd-78d036adb028%2C139a41fd-0b1d-975f-6f67-e8cbdf8ccc82%2C1380bba0-253e-a800-a235-88821cf3f8a4%2Cbda15dc1-816d-4ff3-8dcb-1172d5343cce%2C44c66af6-4d25-485a-ad9d-385f5460deef%2C80a3bd56-82b4-4193-8bb4-b7cb0f3f1830%2C15293875-09d7-6913-a093-084a9b6ae7f4%2C14cefc05-d163-dbb7-e4ec-cd4f2c4d6ddd%2C14dd1af6-3e02-63db-0ef2-72fbc7cc3136%2C14dbefb9-3b7b-c4e9-53e8-766defd30587&dfCk=6&dfVersion=1.3436.0&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_onlyRerunWhenFixerRequiresReruns%2Cdm_screenInBehaviorsToEntranceEffectsFixer%2Cdm_stopMasterpageFixerLoop&externalBaseUrl=https%3A%2F%2Fwww.firedaemon.com&fileId=d7b8999f.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=49d14df4-afe2-4e62-83bc-650176825a35&migratingToOoiWidgetIds=14fd5970-8072-c276-1246-058b79e70c1a&module=thunderbolt-platform&originalLanguage=en&pageId=9fb53e_c4cc778c5c415d1b382d3213b70d3726_5065.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12119.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12119.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.238.0&siteId=966392eb-b72e-4748-adc9-c5effa72ecbf&siteRevision=5065&staticHTMLComponentUrl=https%3A%2F%2Fwww-firedaemon-com.filesusr.com%2F&viewMode=desktop
                                                                                                Preview:{"applications":{},"connections":{"wixCode":{"text108":[{"compId":"comp-lco2ad29","role":"text108"}],"image5":[{"compId":"comp-lco3n4zs","role":"image5"}],"text245":[{"compId":"comp-lco3ngh9","role":"text245"}],"image6":[{"compId":"comp-lk1nm3jg","role":"image6"}],"text126":[{"compId":"comp-l51zl42a","role":"text126"}],"text43":[{"compId":"comp-ko5bv1sm","role":"text43"}],"button14":[{"compId":"comp-lk1ndn50","role":"button14"}],"text247":[{"compId":"comp-lco4d2i6","role":"text247"}],"page1":[{"compId":"vi7pm","role":"page1"}],"section1":[{"compId":"comp-l9l2563w","role":"section1"}],"section4":[{"compId":"comp-lco3lngn","role":"section4"}],"section3":[{"compId":"comp-l9l2563x1","role":"section3"}],"columnStrip1":[{"compId":"comp-kkx7798p","role":"columnStrip1"}],"column1":[{"compId":"comp-kkx779a6","role":"column1"}]}},"controllerConfigs":{},"orderedControllers":[],"sdkData":{"comp-lco2ad29":{"linkPropsByHref":{"https://www.firedaemon.com/pricing":{"href":"https://www.firedaemon.com/p
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (37412)
                                                                                                Category:downloaded
                                                                                                Size (bytes):37475
                                                                                                Entropy (8bit):5.200576936779147
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:sIkrSPY6LodWAE7a17wlbV7UXyNZ+embt+gFQbatcCBepKuKWsu3osJp35ZS42bx:sIkePmdWA0lVhJfoQGtcCMKuKWr3xJ8x
                                                                                                MD5:46EC22459F1F9E710B4A4C1F3706F7A0
                                                                                                SHA1:63BCAF2639478D5D09520297388CF97EB045C911
                                                                                                SHA-256:CAAAAE4AF0B047996A2994A7F757602CF3E9A4A6B05BF6518DC5F70837E661C6
                                                                                                SHA-512:15D2CA229D4CBA9059822B8DCFD8E9391A278D4B857FD1E640A6B8158861C53F3ED71FB969CB53F61EACDF80CEE3344631FFEFFD325A35FFE979F57A00C27CED
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/Fallback.corvid.6c607819.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8408],{60168:function(e,t,n){n.r(t),n.d(t,{sdk:function(){return i}});var a=n(6720),o=n(63679);const r=(0,a.lI)(),i=(0,o.X)(r);t.default=i},60833:function(e,t,n){n.d(t,{$P:function(){return i},Et:function(){return a},Fq:function(){return u},Gv:function(){return c},Kg:function(){return o},Lm:function(){return r},S1:function(){return p},Tn:function(){return s},Yw:function(){return f},cy:function(){return l},gD:function(){return m},oi:function(){return d}});function a(e){return"number"==typeof e&&!Number.isNaN(e)}function o(e){return"string"==typeof e}function r(e){return!0===e||!1===e}function i(e){return e instanceof Date&&!Number.isNaN(e.getTime())}function s(e){return"function"==typeof e}function l(e){return Array.isArray(e)}function c(e){return"object"==typeof e&&null!==e&&!l(e)}function u(e){return Number.isInteger(e)}function m(e){return null==e}function p(e,t){return t.includes(
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):166
                                                                                                Entropy (8bit):5.1139466020063225
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:jTqNHhORZQ1rPS1VVgD3ORZQ1rPS1VVHKVRNrnJMIuKbYfGkgYLm7iYW:+hfrPS9G3frPS9urr9uKbIXqud
                                                                                                MD5:7276034DE396F62E15B7CC118D61C360
                                                                                                SHA1:67C08697B4347F9F1EF1935676D2500D9DA67169
                                                                                                SHA-256:226680FB3C87DF3D0B412F199089F4022314DE5B6809AD148B460340B8BB70B9
                                                                                                SHA-512:70826C1CB7ACBF3D343404C315711303B03791354676115AC1C5E308D6F39C4ED52AB93C8F5D01674A2894A8300FFFD22CA53A351CFD1FE5007DEA43D35C2208
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/main.renderer.1d21f023.bundle.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[867],{6589:function(){}},function(p){var n;n=6589,p(p.s=n)}]);
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3562)
                                                                                                Category:downloaded
                                                                                                Size (bytes):3683
                                                                                                Entropy (8bit):5.182247564767711
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:/HCJPGePXFeB9ZzqpaipOiVqU8NazdrRMEa91kvPa5k5jbPlylV:KlP1q3FeOshmK6D963ZTyr
                                                                                                MD5:F48CB079E791E427514F5D4AC721A1B3
                                                                                                SHA1:B90DFC8D0BD6551711D440838427B27E911D6562
                                                                                                SHA-256:73EF2946715B97DF12BF2413670716F679A73707C3C398494E20D4B707A26066
                                                                                                SHA-512:0FE76BBB769E021F23982D17A6676F39C15B85989FB8BDD3EA3216DBD970EC3AE19A0254D72D503F79EDEC186CF70F39A9562104D308EB878BD984210BF27F7E
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/tslib.inline.affe2026.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6510],{55823:function(t,n,r){r.d(n,{C6:function(){return o},Cl:function(){return u},Ju:function(){return a},Tt:function(){return c},YH:function(){return l},fX:function(){return p},sH:function(){return i},zs:function(){return f}});var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])},e(t,n)};function o(t,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function r(){this.constructor=t}e(t,n),t.prototype=null===n?Object.create(n):(r.prototype=n.prototype,new r)}var u=function(){return u=Object.assign||function(t){for(var n,r=1,e=arguments.length;r<e;r++)for(var o in n=arguments[r])Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o]);return t},u.apply(this,arguments)};fu
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2766)
                                                                                                Category:downloaded
                                                                                                Size (bytes):2937
                                                                                                Entropy (8bit):5.166606230552391
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:YozXUSTSEjuPgUXyXAGtLgTVYay0kzut5KlMEU4DWuLXaj0wADqjs4PTCeX7H:3XUiA4UCxnzpMEU1uLXI0NDqDPTCeLH
                                                                                                MD5:62BF38EEB5F26768463D6A50D5235F11
                                                                                                SHA1:48244BE6543FFB6EEC36C1FC9DD99C320B0172AC
                                                                                                SHA-256:63F71023F3B6B9F39F7133F47C40BAC372024142A124856036EB4FDC44E7364F
                                                                                                SHA-512:8C412937A5FFCD052A6058B910F808D91F13CAE354F0401FD08FA83E73BEDE6E6076BEA5C27E16DBD4BAB5712B6F83E0A691AC8E1A3321EF0A8AD57A8604D6AA
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].a2d57d10.bundle.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SkipToContentButton]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[SkipToContentButton]"]=t(require("react")):e["rb_wixui.thunderbolt[SkipToContentButton]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var u=n[e]={exports:{}};return t[e](u,u.exports,r),u.exports}r.n=function(e){var t=e&&e.__es
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2183)
                                                                                                Category:downloaded
                                                                                                Size (bytes):2300
                                                                                                Entropy (8bit):5.472301728631643
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:hHK2ns9ocb1TFshdXFNtEBoK0hABCmjZL09aMPviqW5JtpnBzrbrRi19F1VEoK6k:g2sVb1TFshBFk0hABC+ZL09zPahnHnBR
                                                                                                MD5:22B63CD517659211410F1EBCEE8F6261
                                                                                                SHA1:F00A1C0C86C0D844E0C2CEE8AC87F89C0A12C385
                                                                                                SHA-256:BCF429D2AFC6743EDFC50DBE2C39F6ECE2EB344496DDBCBA2C7A4A60B5D82724
                                                                                                SHA-512:F7F6F828C5AB7F219F4EA092B151286935CD082FAF11105A3E1D0BC85B1EC8FF19C4B116F7459E8377434E8E8AA9C35E343EE6EAE3C85F25DBB3F6D4EB07405D
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_23.1cf2f055.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8242],{40901:function(e,t,n){n.r(t),n.d(t,{WixCustomElementComponentEditorAPISymbol:function(){return c.Eu},page:function(){return w},site:function(){return g}});var r=n(16537),o=n(62155),a=n.n(o),i=n(77748),s=n(20590),l=n(32166),u=n(87711),d=n(82658),c=n(65395);const p=(e,t)=>{if(!e.isConnectedToWidget)return e;const n=t[`${e.appDefId}-${e.widgetId}`];if(!n)return e;const r="ES_MODULE"===n.scriptType?"module":"none";return{...e,hostedInCorvid:!1,url:n.scriptUrl,tagName:n.tagName,scriptType:r}},m=(0,i.Og)([(0,i.KT)(s.Gp,c.UU),l.RV,u.Ji,(0,i.lq)(c.h8)],((e,t,n,r)=>({name:"wixCustomElementComponent",async pageWillMount(){const o=(0,d.fU)(t)&&e.isInSeo;if(!r)return;const i=a().chain(e.customElements).keyBy("compId").mapValues((e=>{const t=p(e,r.customElementWidgets);return{isInSeo:o,isEnabled:r.isCustomElementEnabled(t.widgetId),tagName:t.tagName,scriptType:t.scriptType}})).value();n.up
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):5621
                                                                                                Entropy (8bit):5.223289550780591
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:fJL2M8h8y7TXUG1ybwSBnLo8DzLFLXS2V8w8PoGHIAHblHD:fJL25wNvLtXS88okHblj
                                                                                                MD5:2E40C9B8B52FA5FE77E85665E98DD355
                                                                                                SHA1:E3A1505D431B05346163C3CF734407775CD14843
                                                                                                SHA-256:58768EF74F820AFE5C4707E3A51DABE43673EF20045E22D23FC20B0278686B33
                                                                                                SHA-512:1AD856CC9CE86EE81EA2DCEA4AD3CDD99A932857C756F1F6C311E258E032D3F12CFE624EB2BC551764AA5526A36368B7E7DA4516E11D2440566946EFF6CBE0B0
                                                                                                Malicious:false
                                                                                                Preview:{"version":"2.0","host":"corvid","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/corvid/","model":["41d94364.bundle.min.js"],"statics":{"DashboardButton":{"sdkType":"DashboardButton"},"DashboardHeading":{"sdkType":"DashboardHeading"},"DashboardIconButton":{"sdkType":"DashboardIconButton"},"DashboardInfoIcon":{"sdkType":"DashboardInfoIcon"},"DashboardInput":{"sdkType":"DashboardInput"},"DashboardNumberInput":{"sdkType":"DashboardNumberInput"},"DashboardText":{"sdkType":"DashboardText"},"DashboardTextButton":{"sdkType":"DashboardTextButton"},"DashboardToggleSwitch":{"sdkType":"DashboardToggleSwitch"},"WbuButton":{"sdkType":"PanelButton"},"WbuCheckboxGroup":{"sdkType":"PanelCheckboxGroup"},"WbuColorPicker":{"sdkType":"WbuColorPicker"},"WbuColorSelector":{"sdkType":"WbuColorSelector"},"WbuColumnControllerControl":{"sdkType":"WbuColumnControllerControl"},"WbuDatePicker":{"sdkType":"WbuDatePicker"},"WbuDropdown":{"sdkType":"PanelDr
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):5596
                                                                                                Entropy (8bit):5.058324431483117
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:MVoRyEygYyByDYyeyaYylynMKyLeyLaeI4JyEygC55b7kZS71AC7jwxyPvM0KhzR:JUzg3kD31a3YnMxhW94szgCPE3
                                                                                                MD5:71C2C8AEA10AFC46D7BB24A18A3B65E8
                                                                                                SHA1:A208B571BE48B92CBBF44C20F40A5EFD8B3700EC
                                                                                                SHA-256:CBCA796607BCE1D9D58C0A63EF59C3F9BEE3A6EAC982CF99F9F752A1B1FDA75B
                                                                                                SHA-512:C0C80F9A0C21D3D030201B17140A0EACAD081F76940B6FAC75D1A91961EBE0707C11150B565AC72AEC4B057C685D415D21443FCA5EB9BA8865FEB1C5A82663FF
                                                                                                Malicious:false
                                                                                                Preview:{"applications":{},"connections":{"wixCode":{"text108":[{"compId":"comp-lco2ad29","role":"text108"}],"image5":[{"compId":"comp-lco3n4zs","role":"image5"}],"text245":[{"compId":"comp-lco3ngh9","role":"text245"}],"image6":[{"compId":"comp-lk1nm3jg","role":"image6"}],"text126":[{"compId":"comp-l51zl42a","role":"text126"}],"text43":[{"compId":"comp-ko5bv1sm","role":"text43"}],"button14":[{"compId":"comp-lk1ndn50","role":"button14"}],"text247":[{"compId":"comp-lco4d2i6","role":"text247"}],"page1":[{"compId":"vi7pm","role":"page1"}],"section1":[{"compId":"comp-l9l2563w","role":"section1"}],"section4":[{"compId":"comp-lco3lngn","role":"section4"}],"section3":[{"compId":"comp-l9l2563x1","role":"section3"}],"columnStrip1":[{"compId":"comp-kkx7798p","role":"columnStrip1"}],"column1":[{"compId":"comp-kkx779a6","role":"column1"}]}},"controllerConfigs":{},"orderedControllers":[],"sdkData":{"comp-lco2ad29":{"linkPropsByHref":{"https://www.firedaemon.com/pricing":{"href":"https://www.firedaemon.com/p
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:downloaded
                                                                                                Size (bytes):3893
                                                                                                Entropy (8bit):5.076762463363713
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:fzL2H6ZuAaf1H3ThFGtbx0IS7Dw6cZLbMrOpffq7pq/AUDH4nkwLtp/L4PgLv0lR:fzL2H6ZuAaf1H3ThFGtbVS7Dw6kLgipr
                                                                                                MD5:D8BB07633822783F891A2175526A47FC
                                                                                                SHA1:A2CA6B86BF302AB7A7E934CBA19EB6F0428B471C
                                                                                                SHA-256:F7B270B9464195B4936AE4E36471CA0E56DAC47B817ED3976E390624A916C7E8
                                                                                                SHA-512:FDCE1C6CD95BD658542B94FE7552973438189F0DB78FAB1603BE54BF6ADF17DE2290014CDC7185EAD357E1FC321EA5B5CAF9AF3B47EA4D7DCA4CA3AF95686027
                                                                                                Malicious:false
                                                                                                URL:https://static.parastorage.com/services/editor-elements/1.12119.0/rb_dsgnsys.thunderbolt.manifest.min.json
                                                                                                Preview:{"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["7ad57b48.bundle.min.js","52ff265c.min.css"],"assets":[["stylable-metadata","editor-elements-design-systems.thunderbolt.0c78d270268830715bb45012bf32b28eaa508774.metadata.json"]],"components":{"ControlTypes":["de0a1f07.bundle.min.js","f0354413.min.css"],"DashboardButton":["0a4c2c1c.bundle.min.js","d1bdc988.min.css"],"DashboardHeading":["1d4e6c3b.bundle.min.js","6fe3b7fd.min.css"],"DashboardIconButton":["78cd3915.bundle.min.js","bc07794a.min.css"],"DashboardInfoIcon":["b4e68483.bundle.min.js","fcf0c762.min.css"],"DashboardInput":["677e3e8f.bundle.min.js","4e72ad07.min.css"],"DashboardNumberInput":["f63f549f.bundle.min.js","4e72ad07.min.css"],"DashboardTextButton":["2fd66786.bundle.min.js","5bf01113.min.css"],"DashboardText":["c332569c.bundle.min.js","384dc13f.min.css"],"DashboardToggleSwitch":["2d235607.bundle.min.js","2
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):88111
                                                                                                Entropy (8bit):5.508911486420706
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:8B0vaNDwyMpZYUcpWZ9hMlL03snzh0tIQaE8cLIu4SQeYZFeLZagD3L8M4qKmBP0:20vSDwb0Hzh0tP8caeYZFeze7H
                                                                                                MD5:B948A3DA7A672712334FF814E4925780
                                                                                                SHA1:268E902273C9DBF9FA56E55CA8A0E54FDABCA7AC
                                                                                                SHA-256:8611373B40947A966C25D307AEB512AA0CB41640FCDE6042F69D3516D934CF65
                                                                                                SHA-512:FFC27FB362FB52505F817EC7CF01E3067F32987194FE2FD235CE73D3C7306F97D8D8889ACE57452E91073BD1FFF1C5EEF264BEEDC4056414474F8C1F27C7317A
                                                                                                Malicious:false
                                                                                                URL:https://www.firedaemon.com/_partials/wix-thunderbolt/dist/nonMainSdks.725f9808.chunk.min.js
                                                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2668],{31939:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.Status=t.SortOrder=t.PeriodUnit=t.PaymentStatus=t.OrderType=t.OrderStatus=t.OrderMethod=t.CancellationEffectiveAt=t.CancellationCause=void 0,function(e){e.UNDEFINED="UNDEFINED",e.OWNER_ACTION="OWNER_ACTION",e.MEMBER_ACTION="MEMBER_ACTION",e.PAYMENT_FAILURE="PAYMENT_FAILURE",e.PAYMENT_SETUP_FAILURE="PAYMENT_SETUP_FAILURE",e.UNKNOWN="UNKNOWN"}(t.CancellationCause||(t.CancellationCause={})),function(e){e.UNDEFINED="UNDEFINED",e.IMMEDIATELY="IMMEDIATELY",e.NEXT_PAYMENT_DATE="NEXT_PAYMENT_DATE"}(t.CancellationEffectiveAt||(t.CancellationEffectiveAt={})),function(e){e.UNKNOWN="UNKNOWN",e.MOTO="MOTO",e.POS="POS"}(t.OrderMethod||(t.OrderMethod={})),function(e){e.UNDEFINED="UNDEFINED",e.DRAFT="DRAFT",e.PENDING="PENDING",e.ACTIVE="ACTIVE",e.PAUSED="PAUSED",e.ENDED="ENDED",e.CANCELED="CANCELED"}(t.OrderStatus||(t.Orde
                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Entropy (8bit):7.903951356955649
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                File name:FireDaemon-Pro-x64-5.4.10.exe
                                                                                                File size:23'028'048 bytes
                                                                                                MD5:85bcf18c247619f157bb66c59283bc54
                                                                                                SHA1:9ffc8d1af864b73a50f9b95475cb7b53a96ef5e7
                                                                                                SHA256:9105a2bfb52b971df10df6b89f26676cdec5c6d43878c7a1e66a77a286b607dd
                                                                                                SHA512:7b51ae8b373932bf02498539a98c2f107a43355ed0c55bdd22b39db9447fd944dbde7405f3c973897e73576ef7c376327cf86ce50ecb6981f969ae6d442ba70a
                                                                                                SSDEEP:393216:3GcI+EGEjPzmiCTqjnGSlCcvRchKwd/d3KEVyHRnzkIL0knqdRycZwmD3:WcI+EGEjPVG2nLRcUkKZHtokneR/ZwE3
                                                                                                TLSH:BF371260394EC92ED56A13B01B2C969A911C6F3A0B62A4C7B3DC7D6F67B04C38736D17
                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......'G.Mc&..c&..c&...T...&...T..b&......w&......z&.......&...T..o&...T..x&...T..j&...T..b&..c&...$.......'....|.b&..c&..b&......b&.
                                                                                                Icon Hash:96b2c8cccce4f031
                                                                                                Entrypoint:0x60d930
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:true
                                                                                                Imagebase:0x400000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                Time Stamp:0x661D4F3B [Mon Apr 15 16:00:59 2024 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:6
                                                                                                OS Version Minor:0
                                                                                                File Version Major:6
                                                                                                File Version Minor:0
                                                                                                Subsystem Version Major:6
                                                                                                Subsystem Version Minor:0
                                                                                                Import Hash:36aca8edddb161c588fcf5afdc1ad9fa
                                                                                                Signature Valid:true
                                                                                                Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                Error Number:0
                                                                                                Not Before, Not After
                                                                                                • 17/05/2023 02:00:00 17/05/2024 01:59:59
                                                                                                Subject Chain
                                                                                                • CN=FireDaemon Technologies Limited, O=FireDaemon Technologies Limited, S=Suffolk, C=GB, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=GB, SERIALNUMBER=05901601
                                                                                                Version:3
                                                                                                Thumbprint MD5:1F73726BEAF523CE558A72BF5821B32F
                                                                                                Thumbprint SHA-1:B288666EF6FCF77DB9AB7DD4C61F6736F7FAD035
                                                                                                Thumbprint SHA-256:EA40081AE2357C2FDFED49E06D4A5CB5091CDE720247574BDD3EBAE2BDC284D4
                                                                                                Serial:00992407D99FC2883769AAEC69C5345B25
                                                                                                Instruction
                                                                                                call 00007F8D507EC00Bh
                                                                                                jmp 00007F8D507EB84Dh
                                                                                                push ebp
                                                                                                mov ebp, esp
                                                                                                and dword ptr [00751BACh], 00000000h
                                                                                                sub esp, 24h
                                                                                                or dword ptr [0074E020h], 01h
                                                                                                push 0000000Ah
                                                                                                call dword ptr [0069A268h]
                                                                                                test eax, eax
                                                                                                je 00007F8D507EBB82h
                                                                                                and dword ptr [ebp-10h], 00000000h
                                                                                                xor eax, eax
                                                                                                push ebx
                                                                                                push esi
                                                                                                push edi
                                                                                                xor ecx, ecx
                                                                                                lea edi, dword ptr [ebp-24h]
                                                                                                push ebx
                                                                                                cpuid
                                                                                                mov esi, ebx
                                                                                                pop ebx
                                                                                                nop
                                                                                                mov dword ptr [edi], eax
                                                                                                mov dword ptr [edi+04h], esi
                                                                                                mov dword ptr [edi+08h], ecx
                                                                                                xor ecx, ecx
                                                                                                mov dword ptr [edi+0Ch], edx
                                                                                                mov eax, dword ptr [ebp-24h]
                                                                                                mov edi, dword ptr [ebp-20h]
                                                                                                mov dword ptr [ebp-0Ch], eax
                                                                                                xor edi, 756E6547h
                                                                                                mov eax, dword ptr [ebp-18h]
                                                                                                xor eax, 49656E69h
                                                                                                mov dword ptr [ebp-04h], eax
                                                                                                mov eax, dword ptr [ebp-1Ch]
                                                                                                xor eax, 6C65746Eh
                                                                                                mov dword ptr [ebp-08h], eax
                                                                                                xor eax, eax
                                                                                                inc eax
                                                                                                push ebx
                                                                                                cpuid
                                                                                                mov esi, ebx
                                                                                                pop ebx
                                                                                                nop
                                                                                                lea ebx, dword ptr [ebp-24h]
                                                                                                mov dword ptr [ebx], eax
                                                                                                mov eax, dword ptr [ebp-04h]
                                                                                                or eax, dword ptr [ebp-08h]
                                                                                                or eax, edi
                                                                                                mov dword ptr [ebx+04h], esi
                                                                                                mov dword ptr [ebx+08h], ecx
                                                                                                mov dword ptr [ebx+0Ch], edx
                                                                                                jne 00007F8D507EBA15h
                                                                                                mov eax, dword ptr [ebp-24h]
                                                                                                and eax, 0FFF3FF0h
                                                                                                cmp eax, 000106C0h
                                                                                                je 00007F8D507EB9F5h
                                                                                                cmp eax, 00020660h
                                                                                                je 00007F8D507EB9EEh
                                                                                                cmp eax, 00020670h
                                                                                                je 00007F8D507EB9E7h
                                                                                                cmp eax, 00030650h
                                                                                                je 00007F8D507EB9E0h
                                                                                                cmp eax, 00030660h
                                                                                                je 00007F8D507EB9D9h
                                                                                                cmp eax, 00030670h
                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x34c8c80x3c.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x35c0000x4966c.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x15f37a80x29a8
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x3a60000x2d964.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x2ee4b00x70.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x2ee5400x18.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2bfba00x40.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x29a0000x320.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x349d5c0x240.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x10000x298b7a0x298c00df2e5c4f9bc46064e1e70633a44f2e2cunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                .rdata0x29a0000xb3b220xb3c00bfc1d0f5f3d1bfe0c2d828a9e330cc0cFalse0.3272489460187761data5.069707833000351IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .data0x34e0000xcb800x340075305d509f5f61bb88ed4de64ac6cbf9False0.23542668269230768data4.491262354766605IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .didat0x35b0000x70c0x80041e1073db2e8ec226337ee0001c72984False0.41064453125OpenPGP Public Key4.536406852406253IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .rsrc0x35c0000x4966c0x49800d9874dd1f7993d9faacd9a82f77fd74cFalse0.16145501169217688data5.361161036372382IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0x3a60000x2d9640x2da0096dc2a05a028f36b67308754a7f113a0False0.4788259845890411data6.567033563232627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                RT_BITMAP0x35cac00x13eDevice independent bitmap graphic, 32 x 16 x 4, image size 258, resolution 2834 x 2834 px/m, 5 important colorsEnglishUnited States0.25471698113207547
                                                                                                RT_BITMAP0x35cc000x828Device independent bitmap graphic, 32 x 16 x 32, image size 0EnglishUnited States0.03017241379310345
                                                                                                RT_BITMAP0x35d4280x48a8Device independent bitmap graphic, 290 x 16 x 32, image size 0EnglishUnited States0.11881720430107527
                                                                                                RT_BITMAP0x361cd00xa6aDevice independent bitmap graphic, 320 x 16 x 4, image size 2562, resolution 2834 x 2834 px/mEnglishUnited States0.21680420105026257
                                                                                                RT_BITMAP0x36273c0x152Device independent bitmap graphic, 32 x 16 x 4, image size 258, resolution 2834 x 2834 px/m, 10 important colorsEnglishUnited States0.5295857988165681
                                                                                                RT_BITMAP0x3628900x828Device independent bitmap graphic, 32 x 16 x 32, image size 0EnglishUnited States0.4875478927203065
                                                                                                RT_ICON0x3630b80x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4608EnglishUnited States0.3214033850493653
                                                                                                RT_ICON0x3646e00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.40538379530916846
                                                                                                RT_ICON0x3655880xba8Device independent bitmap graphic, 40 x 80 x 8, image size 1920EnglishUnited States0.4745308310991957
                                                                                                RT_ICON0x3661300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.5672382671480144
                                                                                                RT_ICON0x3669d80x608Device independent bitmap graphic, 20 x 40 x 8, image size 480EnglishUnited States0.6515544041450777
                                                                                                RT_ICON0x366fe00x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.6676300578034682
                                                                                                RT_ICON0x3675480x34a9PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9934722943401825
                                                                                                RT_ICON0x36a9f40x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.06369040577309831
                                                                                                RT_ICON0x37b21c0x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.11508030231459612
                                                                                                RT_ICON0x37f4440x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.14813278008298755
                                                                                                RT_ICON0x3819ec0x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States0.1816568047337278
                                                                                                RT_ICON0x3834540x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.23827392120075047
                                                                                                RT_ICON0x3844fc0x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States0.34418604651162793
                                                                                                RT_ICON0x384bb40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.4148936170212766
                                                                                                RT_DIALOG0x38501c0xacdataEnglishUnited States0.7151162790697675
                                                                                                RT_DIALOG0x3850c80xccdataEnglishUnited States0.6911764705882353
                                                                                                RT_DIALOG0x3851940x1b4dataEnglishUnited States0.5458715596330275
                                                                                                RT_DIALOG0x3853480x136dataEnglishUnited States0.6064516129032258
                                                                                                RT_DIALOG0x3854800x4cdataEnglishUnited States0.8289473684210527
                                                                                                RT_STRING0x3854cc0x234dataEnglishUnited States0.4645390070921986
                                                                                                RT_STRING0x3857000x182dataEnglishUnited States0.5103626943005182
                                                                                                RT_STRING0x3858840x50dataEnglishUnited States0.7375
                                                                                                RT_STRING0x3858d40x9adataEnglishUnited States0.37662337662337664
                                                                                                RT_STRING0x3859700x2f6dataEnglishUnited States0.449868073878628
                                                                                                RT_STRING0x385c680x5c0dataEnglishUnited States0.3498641304347826
                                                                                                RT_STRING0x3862280x434dataEnglishUnited States0.32899628252788105
                                                                                                RT_STRING0x38665c0x100dataEnglishUnited States0.5703125
                                                                                                RT_STRING0x38675c0x484dataEnglishUnited States0.39186851211072665
                                                                                                RT_STRING0x386be00x1eadataEnglishUnited States0.44081632653061226
                                                                                                RT_STRING0x386dcc0x18adataEnglishUnited States0.5228426395939086
                                                                                                RT_STRING0x386f580x216Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishUnited States0.46254681647940077
                                                                                                RT_STRING0x3871700x624dataEnglishUnited States0.3575063613231552
                                                                                                RT_STRING0x3877940x660dataEnglishUnited States0.3474264705882353
                                                                                                RT_STRING0x387df40x41adataEnglishUnited States0.38095238095238093
                                                                                                RT_GROUP_ICON0x3882100xcadataEnglishUnited States0.6039603960396039
                                                                                                RT_VERSION0x3882dc0x380dataEnglishUnited States0.4140625
                                                                                                RT_HTML0x38865c0x3835ASCII text, with very long lines (443), with CRLF line terminatorsEnglishUnited States0.08298005420807561
                                                                                                RT_HTML0x38be940x1316ASCII text, with CRLF line terminatorsEnglishUnited States0.18399508800654932
                                                                                                RT_HTML0x38d1ac0x8c77HTML document, ASCII text, with CRLF line terminatorsEnglishUnited States0.08081426068578103
                                                                                                RT_HTML0x395e240x6acdHTML document, ASCII text, with CRLF line terminatorsEnglishUnited States0.10679931238798873
                                                                                                RT_HTML0x39c8f40x6a2HTML document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3486454652532391
                                                                                                RT_HTML0x39cf980x104aHTML document, ASCII text, with CRLF line terminatorsEnglishUnited States0.2170263788968825
                                                                                                RT_HTML0x39dfe40x15b1HTML document, ASCII text, with CRLF line terminatorsEnglishUnited States0.17612101566720692
                                                                                                RT_HTML0x39f5980x205cexported SGML document, ASCII text, with very long lines (659), with CRLF line terminatorsEnglishUnited States0.13604538870111058
                                                                                                RT_HTML0x3a15f40x368dHTML document, ASCII text, with CRLF line terminatorsEnglishUnited States0.10834228428213391
                                                                                                RT_HTML0x3a4c840x1d7ASCII text, with CRLF line terminatorsEnglishUnited States0.6008492569002123
                                                                                                RT_MANIFEST0x3a4e5c0x80fXML 1.0 document, ASCII text, with CRLF, LF line terminatorsEnglishUnited States0.40814348036839554
                                                                                                DLLImport
                                                                                                KERNEL32.dllWriteFile, DeleteFileW, HeapDestroy, HeapSize, HeapReAlloc, HeapFree, HeapAlloc, GetProcessHeap, SizeofResource, LockResource, LoadResource, FindResourceW, FindResourceExW, CreateEventExW, WaitForSingleObject, CreateProcessW, GetLastError, GetExitCodeProcess, SetEvent, RemoveDirectoryW, GetProcAddress, GetModuleHandleW, GetWindowsDirectoryW, CreateDirectoryW, GetTempPathW, GetTempFileNameW, MoveFileW, EnterCriticalSection, LeaveCriticalSection, GetModuleFileNameW, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, GetCurrentThreadId, RaiseException, SetLastError, GlobalUnlock, GlobalLock, GlobalAlloc, MulDiv, lstrcmpW, CreateEventW, FindClose, FindFirstFileW, GetFullPathNameW, InitializeCriticalSection, lstrcpynW, CreateThread, LoadLibraryExW, GetCurrentProcess, Sleep, WideCharToMultiByte, GetDiskFreeSpaceExW, DecodePointer, GetExitCodeThread, GetCurrentProcessId, FreeLibrary, GetSystemDirectoryW, lstrlenW, VerifyVersionInfoW, VerSetConditionMask, lstrcmpiW, LoadLibraryW, GetDriveTypeW, CompareStringW, FindNextFileW, GetLogicalDriveStringsW, GetFileSize, GetFileAttributesW, GetShortPathNameW, GetFinalPathNameByHandleW, SetFileAttributesW, GetFileTime, CopyFileW, ReadFile, SetFilePointer, SetFileTime, SystemTimeToFileTime, MultiByteToWideChar, GetSystemInfo, WaitForMultipleObjects, GetVersionExW, CreateSemaphoreW, ReleaseSemaphore, GlobalMemoryStatus, GetModuleHandleA, GetProcessAffinityMask, VirtualProtect, VirtualQuery, LoadLibraryExA, GetStringTypeW, LocalFree, LocalAlloc, SetUnhandledExceptionFilter, FileTimeToSystemTime, GetEnvironmentVariableW, GetSystemTime, GetDateFormatW, GetTimeFormatW, GetLocaleInfoW, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, FormatMessageW, GetEnvironmentStringsW, InitializeCriticalSectionEx, CloseHandle, GetModuleFileNameA, GetCurrentThread, GetConsoleOutputCP, FlushFileBuffers, Wow64DisableWow64FsRedirection, Wow64RevertWow64FsRedirection, IsWow64Process, SetConsoleTextAttribute, GetStdHandle, GetConsoleScreenBufferInfo, OutputDebugStringW, GetTickCount, GetCommandLineW, SetCurrentDirectoryW, SetEndOfFile, EnumResourceLanguagesW, GetSystemDefaultLangID, GetUserDefaultLangID, GetLocalTime, ResetEvent, GlobalFree, GetPrivateProfileStringW, GetPrivateProfileSectionNamesW, WritePrivateProfileStringW, CreateNamedPipeW, ConnectNamedPipe, TerminateThread, CompareFileTime, CopyFileExW, OpenEventW, PeekNamedPipe, WaitForSingleObjectEx, QueryPerformanceCounter, QueryPerformanceFrequency, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, WakeAllConditionVariable, SleepConditionVariableSRW, EncodePointer, LCMapStringEx, CompareStringEx, GetCPInfo, GetSystemTimeAsFileTime, IsDebuggerPresent, InitializeSListHead, InterlockedPopEntrySList, InterlockedPushEntrySList, FlushInstructionCache, IsProcessorFeaturePresent, VirtualAlloc, VirtualFree, UnhandledExceptionFilter, TerminateProcess, GetStartupInfoW, RtlUnwind, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, ExitThread, FreeLibraryAndExitThread, GetModuleHandleExW, ExitProcess, GetFileType, LCMapStringW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetTimeZoneInformation, GetConsoleMode, GetFileSizeEx, SetFilePointerEx, FindFirstFileExW, IsValidCodePage, GetACP, GetOEMCP, GetCommandLineA, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, ReadConsoleW, WriteConsoleW, LoadLibraryA, CreateFileW
                                                                                                imagehlp.dllSymGetModuleBase, SymFunctionTableAccess, SymGetLineFromAddr, SymSetSearchPath, SymCleanup, SymInitialize, SymSetOptions, StackWalk
                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                EnglishUnited States
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                May 27, 2024 02:13:27.377917051 CEST49675443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:13:27.377917051 CEST49674443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:13:27.518496990 CEST49673443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:13:36.987123013 CEST49674443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:13:36.987303019 CEST49675443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:13:37.127737045 CEST49673443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:13:38.861540079 CEST4434970623.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:13:38.861920118 CEST49706443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:13:49.103348017 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:49.103394032 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:49.103492022 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:49.105055094 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:49.105067015 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:49.953079939 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:49.953160048 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:49.957804918 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:49.957813978 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:49.958148003 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:50.002762079 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:50.736252069 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:50.778512955 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:50.991617918 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:50.991660118 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:50.991668940 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:50.991694927 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:50.991717100 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:50.991739035 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:50.991753101 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:50.991789103 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:50.993810892 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:51.005620956 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:51.005728960 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:51.005749941 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:51.008519888 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:51.594230890 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:51.594230890 CEST49708443192.168.2.520.114.59.183
                                                                                                May 27, 2024 02:13:51.594249964 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:13:51.594259977 CEST4434970820.114.59.183192.168.2.5
                                                                                                May 27, 2024 02:14:15.299875975 CEST4970480192.168.2.5172.64.149.23
                                                                                                May 27, 2024 02:14:15.299953938 CEST4970380192.168.2.5104.18.38.233
                                                                                                May 27, 2024 02:14:15.299983025 CEST4970580192.168.2.5172.64.149.23
                                                                                                May 27, 2024 02:14:15.305459023 CEST8049704172.64.149.23192.168.2.5
                                                                                                May 27, 2024 02:14:15.305593967 CEST4970480192.168.2.5172.64.149.23
                                                                                                May 27, 2024 02:14:15.351309061 CEST8049703104.18.38.233192.168.2.5
                                                                                                May 27, 2024 02:14:15.351340055 CEST8049705172.64.149.23192.168.2.5
                                                                                                May 27, 2024 02:14:15.351397038 CEST4970380192.168.2.5104.18.38.233
                                                                                                May 27, 2024 02:14:15.351480961 CEST4970580192.168.2.5172.64.149.23
                                                                                                May 27, 2024 02:14:17.681680918 CEST49715443192.168.2.5104.26.10.34
                                                                                                May 27, 2024 02:14:17.681718111 CEST44349715104.26.10.34192.168.2.5
                                                                                                May 27, 2024 02:14:17.681778908 CEST49715443192.168.2.5104.26.10.34
                                                                                                May 27, 2024 02:14:17.683362961 CEST49715443192.168.2.5104.26.10.34
                                                                                                May 27, 2024 02:14:17.683373928 CEST44349715104.26.10.34192.168.2.5
                                                                                                May 27, 2024 02:14:18.277884007 CEST44349715104.26.10.34192.168.2.5
                                                                                                May 27, 2024 02:14:18.278120041 CEST49715443192.168.2.5104.26.10.34
                                                                                                May 27, 2024 02:14:18.282233000 CEST49715443192.168.2.5104.26.10.34
                                                                                                May 27, 2024 02:14:18.282238960 CEST44349715104.26.10.34192.168.2.5
                                                                                                May 27, 2024 02:14:18.282430887 CEST44349715104.26.10.34192.168.2.5
                                                                                                May 27, 2024 02:14:18.287341118 CEST49715443192.168.2.5104.26.10.34
                                                                                                May 27, 2024 02:14:18.330535889 CEST44349715104.26.10.34192.168.2.5
                                                                                                May 27, 2024 02:14:18.569828987 CEST44349715104.26.10.34192.168.2.5
                                                                                                May 27, 2024 02:14:18.569905043 CEST44349715104.26.10.34192.168.2.5
                                                                                                May 27, 2024 02:14:18.570388079 CEST49715443192.168.2.5104.26.10.34
                                                                                                May 27, 2024 02:14:18.571033001 CEST49715443192.168.2.5104.26.10.34
                                                                                                May 27, 2024 02:14:18.571043968 CEST44349715104.26.10.34192.168.2.5
                                                                                                May 27, 2024 02:14:19.039072037 CEST49706443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:19.039252996 CEST49706443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:19.039705038 CEST49718443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:19.039751053 CEST4434971823.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:14:19.039947033 CEST49718443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:19.040190935 CEST49718443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:19.040230036 CEST4434971823.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:14:19.044117928 CEST4434970623.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:14:19.048954010 CEST4434970623.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:14:19.681896925 CEST4434971823.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:14:19.682094097 CEST49718443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:20.027254105 CEST49719443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:20.027302027 CEST44349719184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:20.027414083 CEST49719443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:20.028748989 CEST49719443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:20.028765917 CEST44349719184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:20.703653097 CEST44349719184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:20.703732014 CEST49719443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:20.705471992 CEST49719443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:20.705482960 CEST44349719184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:20.705971956 CEST44349719184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:20.743810892 CEST49719443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:20.790493965 CEST44349719184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:21.983912945 CEST44349719184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:21.984179974 CEST44349719184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:21.984456062 CEST49719443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:21.996783018 CEST49719443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:21.996783018 CEST49719443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:21.996804953 CEST44349719184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:21.996814013 CEST44349719184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:22.142222881 CEST49720443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:22.142314911 CEST44349720184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:22.142467976 CEST49720443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:22.142987967 CEST49720443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:22.143069983 CEST44349720184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:22.795471907 CEST44349720184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:22.796022892 CEST49720443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:24.460135937 CEST49720443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:24.460220098 CEST44349720184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:24.461324930 CEST44349720184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:24.462579966 CEST49720443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:24.506529093 CEST44349720184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:24.652081013 CEST44349720184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:24.652256012 CEST44349720184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:24.652441978 CEST49720443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:24.984987020 CEST49720443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:24.984987020 CEST49720443192.168.2.5184.28.90.27
                                                                                                May 27, 2024 02:14:24.985059977 CEST44349720184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:24.985096931 CEST44349720184.28.90.27192.168.2.5
                                                                                                May 27, 2024 02:14:25.358544111 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:25.358624935 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:25.358903885 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:25.359077930 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:25.359122038 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:25.867501020 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:25.867948055 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:25.868007898 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:25.869693995 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:25.869781017 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:25.872114897 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:25.872208118 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:25.872934103 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:25.872956991 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.054445028 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.054586887 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.054584026 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.054644108 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.054739952 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.059746981 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.062556028 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.062644005 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.062784910 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.062846899 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.062906981 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.067801952 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.067992926 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.068480015 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.068538904 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.077399969 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.077593088 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.077651978 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.080826044 CEST49725443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.080933094 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.081003904 CEST49725443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.081176996 CEST49725443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.081201077 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.109613895 CEST49726443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.109668016 CEST4434972699.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.109980106 CEST49726443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.110435009 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.110475063 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.110554934 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.111934900 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.112015009 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.112183094 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.114140034 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.114156008 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.117971897 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.118000984 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.118443966 CEST49726443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.118486881 CEST4434972699.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.126946926 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.127026081 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.127099991 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.127276897 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.127311945 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.131484032 CEST49730443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.131551981 CEST443497303.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.131623030 CEST49730443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.131829977 CEST49730443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.131869078 CEST443497303.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.136512995 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.136538029 CEST4434973134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:26.136749983 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.136806965 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.136823893 CEST4434973134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:26.139508009 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.139580011 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.139607906 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.141375065 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.141383886 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.141521931 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.141640902 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.141649961 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.141673088 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.141923904 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.141935110 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.145539999 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.145602942 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.145622015 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.149420023 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.149481058 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.149496078 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.152571917 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.152631998 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.152651072 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.155724049 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.155781031 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.155797958 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.159228086 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.159308910 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.159324884 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.164808989 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.164907932 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.165093899 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.165153980 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.165211916 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.167505980 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.170306921 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.170378923 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.170408964 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.170527935 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.170718908 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.170732021 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.180114985 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.180181026 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.180202961 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.229716063 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.229809046 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.229849100 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.231535912 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.231594086 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.231616974 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.234097004 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.234185934 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.234203100 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.236778975 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.236839056 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.236859083 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.239259005 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.239325047 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.239343882 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.241388083 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.241511106 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.241523981 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.241601944 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.241657019 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.241669893 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.243458986 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.243535995 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.243550062 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.247585058 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.247675896 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.247694969 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.247726917 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.247956991 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.249687910 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.249833107 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.250350952 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.250377893 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.251600981 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.251735926 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.251751900 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.253474951 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.253555059 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.253566980 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.255366087 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.255434990 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.255448103 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.258934975 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.258996010 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.259006977 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.259087086 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.259143114 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.259155035 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.260680914 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.260746002 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.260757923 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.262386084 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.262449980 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.262460947 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.265631914 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.265700102 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.265711069 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.267208099 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.267270088 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.267281055 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.267360926 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.267457008 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.267467976 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.270209074 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.270268917 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.270278931 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.271605968 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.271692991 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.271752119 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.271765947 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.271816969 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.271828890 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.273109913 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.273230076 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.273241997 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.320799112 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.321017981 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.321075916 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.321824074 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.322011948 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.322072029 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.323307991 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.323396921 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.323445082 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.323467016 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.323523045 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.324569941 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.325717926 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.325778008 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.325789928 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.326967001 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.327025890 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.327038050 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.328277111 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.328332901 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.328342915 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.329350948 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.329408884 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.329420090 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.330568075 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.330641985 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.330648899 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.330676079 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.331226110 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.331746101 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.333017111 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.333075047 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.333086967 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.334189892 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.334264994 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.334300995 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.334312916 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.334362030 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.335393906 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.336283922 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.336361885 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.336364031 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.336385965 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.336592913 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.338079929 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.341542006 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.341604948 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.341624022 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.341702938 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.341758966 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.341769934 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.343261957 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.343332052 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.343343973 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.344150066 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.344214916 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.344239950 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.345002890 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.345062971 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.345073938 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.345921040 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.345978975 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.345989943 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.347646952 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.347727060 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.347731113 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.347748995 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.347820044 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.348299980 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.349016905 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.349080086 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.349091053 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.349709988 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.349783897 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.349841118 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.349853039 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.349975109 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.350413084 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.351120949 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.351198912 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.351258039 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.351272106 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.351324081 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.351834059 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.352530956 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.352600098 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.352611065 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.354058981 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.354139090 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.354198933 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.354211092 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.354263067 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.354649067 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.355798006 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.355886936 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.355899096 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.357106924 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.357187033 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.357199907 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.357213020 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.357438087 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.357783079 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.358519077 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.358588934 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.358599901 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.358685970 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.358748913 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.358760118 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.359441042 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.359519958 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.359530926 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.359991074 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.360023022 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.360272884 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.360603094 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.360610962 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.360661983 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.360888958 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.360905886 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.361279964 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.361293077 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.362669945 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.362679005 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.362685919 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.362754107 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.362782955 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.362826109 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.362840891 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.362943888 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.363115072 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.363126993 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.367476940 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.411784887 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.412002087 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.412061930 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.412390947 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.412491083 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.412564039 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.412627935 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.412704945 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.412872076 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.413362980 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.413443089 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.413458109 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.413521051 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.413588047 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.413891077 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.414731979 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.414810896 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.414824963 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.415015936 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.415111065 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.415122986 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.415744066 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.415843964 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.415855885 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.416548967 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.416609049 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.416619062 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.416778088 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.416858912 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.416870117 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.417294025 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.417347908 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.417359114 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.418118000 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.418173075 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.418184042 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.418809891 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.418858051 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.418889046 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.418901920 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.418966055 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.418977022 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.420358896 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.420413971 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.420424938 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.420506954 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.420566082 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.420577049 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.421179056 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.421260118 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.421262980 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.421289921 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.421353102 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.421962976 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.422681093 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.422765017 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.422791004 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.422802925 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.422856092 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.422866106 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.423441887 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.423512936 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.423523903 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.423603058 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.423708916 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.423719883 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.424303055 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.424380064 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.424391031 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.425071955 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.425132036 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.425143003 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.425221920 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.425352097 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.425363064 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.425653934 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.425710917 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.425721884 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.426659107 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.426774025 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.426784992 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.426867962 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.426918983 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.426929951 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.427509069 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.427560091 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.427571058 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.427675962 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.427757978 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.427809954 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.427824020 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.427875996 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.427887917 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.428497076 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.428550005 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.428561926 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.430260897 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.430324078 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.430335045 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.430463076 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.430521965 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.430531979 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.431014061 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.431101084 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.431113005 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.431292057 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.431355000 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.431365967 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.431854963 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.431938887 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.431946993 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.431962013 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.432024002 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.432043076 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.432462931 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.432523012 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.432533026 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.432965040 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.433043003 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.433049917 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.433070898 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.433187008 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.433197975 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.433763027 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.433818102 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.433828115 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.433911085 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.433990002 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.433995008 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.434010983 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.434083939 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.434359074 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.453192949 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.453253031 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.453327894 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.453614950 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.453640938 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.453999043 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.454142094 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.454238892 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.454281092 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.454343081 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.454404116 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.454421997 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.454505920 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.454519033 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.487354994 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.487381935 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.487611055 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.487909079 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.487932920 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.490567923 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.490585089 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.490660906 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.490823984 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.490845919 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.492108107 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.492126942 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.492239952 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.492616892 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.492639065 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.504445076 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.504549026 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.504609108 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.504864931 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.504925966 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.504940987 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.505321026 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.505373955 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.505386114 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.505465984 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.505744934 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.505755901 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.506102085 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.506170988 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.506182909 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.506263971 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.506320000 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.506331921 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.506899118 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.506949902 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.506962061 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.507338047 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.507400036 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.507411003 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.507505894 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.507572889 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.507585049 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.507680893 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.507740974 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.507751942 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.508279085 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.508336067 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.508347034 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.508443117 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.508496046 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.508507013 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.509087086 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.509160042 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.509171963 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.509254932 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.509308100 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.509318113 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.509958982 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.510029078 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.510039091 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.510073900 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.510132074 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.510143995 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.510824919 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.510891914 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.510902882 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.510988951 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.511074066 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.511126995 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.511138916 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.511198997 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.511209965 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.511724949 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.511812925 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.511814117 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.511838913 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.511900902 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.511924982 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.512489080 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.512564898 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.512573004 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.512593985 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.512733936 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.512742996 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.512759924 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.512814045 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.513390064 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.513535976 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.513603926 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.513616085 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.513694048 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.513902903 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.513921022 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.513943911 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.514350891 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.514401913 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.514413118 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.514524937 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.514599085 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.514610052 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.515163898 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.515218973 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.515229940 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.515314102 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.515399933 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.515450001 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.515460968 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.515511036 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.515521049 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.516057014 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.516139030 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.516195059 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.516206980 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.516258001 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.516268015 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.516807079 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.516891956 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.516957045 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.516968966 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.517014980 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.517025948 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.517117977 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.517172098 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.517184973 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.517714024 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.517776966 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.517787933 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.517870903 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.517921925 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.517932892 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.518518925 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.518572092 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.518583059 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.518663883 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.518714905 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.518726110 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.518805981 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.518862009 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.518872976 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.519511938 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.519596100 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.519670010 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.519675016 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.519700050 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.519730091 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.520083904 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.520476103 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.520488024 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.545526028 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.545620918 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.545698881 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.545739889 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.545799971 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.545864105 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.545880079 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.545928001 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.545938969 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.573363066 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.573688030 CEST49725443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.573720932 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.575424910 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.575495005 CEST49725443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.576714039 CEST49725443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.576812029 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.576864958 CEST49725443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.595529079 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.595627069 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.595634937 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.595707893 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.595765114 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.595781088 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.596033096 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.596091986 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.596102953 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.596337080 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.596393108 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.596404076 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.596723080 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.596795082 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.596847057 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.596858978 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.596903086 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.596914053 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.597151041 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.597208977 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.597220898 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.597300053 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.597429991 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.597441912 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.597773075 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.597840071 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.597851038 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.597938061 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.597991943 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.598001957 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.598094940 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.598153114 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.598164082 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.598529100 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.598582029 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.598593950 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.598784924 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.598790884 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.598839045 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.598850965 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.598934889 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.598984957 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.598995924 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.599083900 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.599087954 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.599102974 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.599136114 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.599147081 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.599723101 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.599777937 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.599788904 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.599870920 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.599947929 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.599999905 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.600012064 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.600060940 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.600249052 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.600404024 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.600455046 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.600466967 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.600553989 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.600605011 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.600615978 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.600788116 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.600851059 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.601083994 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.601159096 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.601178885 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.601207018 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.601214886 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.601226091 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.601322889 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.601372004 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.601382971 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.601473093 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.601527929 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.601538897 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.601617098 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.601752043 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.601763010 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.602168083 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.602226019 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.602236986 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.602315903 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.602401018 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.602452993 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.602464914 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.602514029 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.602524042 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.603065968 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.603130102 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.603141069 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.603224039 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.603322983 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.603332043 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.603353977 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.603404999 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.603436947 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.603579044 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.603960037 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.603981972 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.603993893 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.604105949 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.604105949 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.604130030 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.604181051 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.604213953 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.604358912 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.604408979 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.604419947 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.604888916 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.604957104 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.604969025 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.605053902 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.605108976 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.605119944 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.605202913 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.605294943 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.605309963 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.605398893 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.605453014 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.605463028 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.605875015 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.605930090 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.605940104 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.606021881 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.606103897 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.606152058 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.606163025 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.606318951 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.606328964 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.606796026 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.606848955 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.606859922 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.606942892 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.607002974 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.607013941 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.607090950 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.607142925 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.607153893 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.618526936 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.636418104 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.636504889 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.636523962 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.636605978 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.636673927 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.636688948 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.636761904 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.636818886 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.636833906 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.638199091 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.638384104 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.638416052 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.639240026 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.639413118 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.639426947 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.639894009 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.640012980 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.640085936 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.640240908 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.640321016 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.641010046 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.641129971 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.641233921 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.641295910 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.641335964 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.646495104 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.682508945 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.686700106 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.686779976 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.686796904 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.686894894 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.686963081 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.686979055 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.687062025 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.687117100 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.687128067 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.688009024 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.688076973 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.688086987 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.688251972 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.688349009 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.688407898 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.688420057 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.688472033 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.688517094 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.688913107 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.688977957 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.688988924 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689071894 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689131975 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.689142942 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689233065 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689286947 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.689297915 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689383984 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689430952 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.689441919 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689493895 CEST4434973134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:26.689554930 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689614058 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.689625025 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689707994 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689769983 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.689776897 CEST4434973134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:26.689790964 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.689795971 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689825058 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.689877987 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.689935923 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.690080881 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.690140963 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.690150976 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.690377951 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.690435886 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.690445900 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.690537930 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.690680027 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.690735102 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.690746069 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.690797091 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.690807104 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.690886974 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.690942049 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.690953016 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.691050053 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.691103935 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.691113949 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.691206932 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.691257954 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.691267967 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.691426992 CEST4434973134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:26.691483021 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.691485882 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.691543102 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.693083048 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.693170071 CEST4434973134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:26.693584919 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.693592072 CEST4434973134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:26.694371939 CEST49721443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.694399118 CEST4434972134.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.696794033 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.696866989 CEST49725443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.696886063 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.697092056 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.697149992 CEST49725443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.703371048 CEST49725443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.703398943 CEST4434972534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.711149931 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.711210966 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.711292028 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.711479902 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.711502075 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.729509115 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.729563951 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.729581118 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.730169058 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.730227947 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.730242014 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.731539965 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.731623888 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.731652021 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.732487917 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.732553005 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.732563972 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.733927011 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.733989954 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.734002113 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.735186100 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.735253096 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.735265970 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.740441084 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.740853071 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.740865946 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.743108988 CEST443497303.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.743300915 CEST49730443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.743333101 CEST443497303.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.745085955 CEST443497303.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.745152950 CEST49730443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.746028900 CEST49730443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.746121883 CEST443497303.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.746170044 CEST49730443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.760410070 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.760549068 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.760631084 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.760721922 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.763504028 CEST49741443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.763544083 CEST443497413.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.763700008 CEST49741443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.764266968 CEST49742443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.764286995 CEST443497423.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.764419079 CEST49742443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.764780998 CEST49743443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.764796972 CEST443497433.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.764971972 CEST49743443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.765140057 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.765227079 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.765285015 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.765470982 CEST49742443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.765496969 CEST443497423.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.765650988 CEST49741443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.765672922 CEST443497413.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.765819073 CEST49743443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.765840054 CEST443497433.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.766854048 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.766882896 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.766947031 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.767141104 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.767154932 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.767539978 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.767548084 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.767777920 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.767935991 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.767947912 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.768317938 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.768326044 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.768384933 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.768528938 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.768538952 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.770271063 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.770347118 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.770364046 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.771044970 CEST49747443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.771054983 CEST4434974734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.771210909 CEST49747443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.771470070 CEST49747443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.771481037 CEST4434974734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.775055885 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.775227070 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.775238991 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.779217005 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.779401064 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.779459000 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.782807112 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.785351992 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.785409927 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.786149025 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.786531925 CEST443497303.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.786598921 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.786616087 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.791548014 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.794878960 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.794925928 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.794954062 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.794970036 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.797323942 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.798069000 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.798129082 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.801135063 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.801184893 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.801192999 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.801201105 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.803276062 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.813890934 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.813955069 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.816216946 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.816255093 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.816271067 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.816277981 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.816467047 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.818732977 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.818809032 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.818814993 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.820233107 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.820292950 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.820323944 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.822297096 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.822355032 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.822367907 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.824392080 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.824445963 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.824457884 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.826395988 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.826451063 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.826466084 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.828361034 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.828418016 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.828429937 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.830563068 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.830636978 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.830648899 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.832204103 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.832263947 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.832276106 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.833972931 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.834055901 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.834069014 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.835715055 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.835778952 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.835791111 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.837331057 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.837445974 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.837457895 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.838879108 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.838936090 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.838948011 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.840492010 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.840557098 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.840569019 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.842041969 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.842107058 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.842118025 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.843590021 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.843645096 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.843657017 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.846524000 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.846584082 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.846595049 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.851344109 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.851567030 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.851625919 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.852411032 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.852505922 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.852520943 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.854146957 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.854384899 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.854398966 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.854855061 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.854929924 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.854943037 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.856014013 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.856084108 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.856110096 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.857275009 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.857341051 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.857352972 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.858176947 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.858253956 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.858266115 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.858915091 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.858973026 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.858983994 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.861383915 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.861444950 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.861457109 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.862617970 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.862694979 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.862706900 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.863337994 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.863399982 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.863418102 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.864522934 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.864583969 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.864595890 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.864958048 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.865019083 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.865031004 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.865401983 CEST49730443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.865461111 CEST443497303.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.866355896 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.866430044 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.866441965 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.866650105 CEST443497303.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.866712093 CEST49730443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.866975069 CEST49730443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:26.867002964 CEST443497303.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:26.867290974 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.867350101 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.867361069 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.868942976 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.868988991 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.868995905 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.870186090 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.870244980 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.870253086 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.872653961 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.872714043 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.872721910 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.874319077 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.874368906 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.874376059 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.874927998 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.874986887 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.874995947 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.876365900 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.876416922 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.876425028 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.879893064 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.879954100 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.879962921 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.879975080 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.880022049 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.880271912 CEST49732443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.880289078 CEST4434973234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.893616915 CEST4434972699.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.893853903 CEST49726443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.893887997 CEST4434972699.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.895360947 CEST4434972699.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.895427942 CEST49726443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.896590948 CEST49726443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.896682024 CEST4434972699.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.899533033 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.899739027 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.899753094 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.901393890 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.901465893 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.902426958 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.902542114 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.902585030 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.903465986 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.903678894 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.903743029 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.904004097 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.904062986 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.904081106 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.904783964 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.904855013 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.904866934 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.905749083 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.905811071 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.905822992 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.906692982 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.906747103 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.906759024 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.907924891 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.907994032 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.908004999 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.908087969 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.908159971 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.908171892 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.909678936 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.909742117 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.909753084 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.910100937 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.910164118 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.910175085 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.910830975 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.910903931 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.910916090 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.911045074 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.911114931 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.911200047 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.911236048 CEST4434972734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.911258936 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.911468983 CEST49727443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.914184093 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.914207935 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.914263964 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.914876938 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.914891005 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.924618006 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.924699068 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.924803972 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.925273895 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:26.925347090 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:26.935853004 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.936188936 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.936248064 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.939800978 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.939888954 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.940181017 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.940318108 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.940330029 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.940355062 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.943839073 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.943924904 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.943985939 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.944417953 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.944489956 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.944504023 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.944808006 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.944873095 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.944885015 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.945271969 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.945339918 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.945350885 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.946079016 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.946157932 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.946171045 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.946907997 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.946993113 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.947005033 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.948496103 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.948559999 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.948570967 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.949400902 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.949464083 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.949474096 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.949556112 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.949717045 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.949728012 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.950243950 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.950316906 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.950329065 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.950493097 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.950997114 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.951082945 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.951093912 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.951982021 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.952043056 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.952054024 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.952881098 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.952965021 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.952970028 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.953001022 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.953152895 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.953164101 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.953948975 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.954010963 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.954021931 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.954874039 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.954938889 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.954950094 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.955027103 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.955332041 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.955342054 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.955995083 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.956059933 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.956075907 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.956876040 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.956955910 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.957016945 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.957029104 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.957313061 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.957324982 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.957932949 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.957995892 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.958014011 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.958848953 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.958928108 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.958986998 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.959000111 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.959059000 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.959069967 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.959728956 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.959811926 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.959824085 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.973787069 CEST4434973134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:26.973962069 CEST4434973134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:26.974015951 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.974230051 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.974241018 CEST4434973134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:26.974251032 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.974289894 CEST49731443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:26.976320982 CEST49726443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.976380110 CEST4434972699.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.978442907 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:26.978454113 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:26.980375051 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.980684042 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.980743885 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.982230902 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.982304096 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.982554913 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.982639074 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.982723951 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.982757092 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.997006893 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.997400999 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.997461081 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.998967886 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.999043941 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.999339104 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.999434948 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:26.999465942 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:26.999502897 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.002162933 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.002362967 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.002379894 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.004878998 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.004956961 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.005256891 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.005345106 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.005448103 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.005476952 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.044487953 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.044617891 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.044688940 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.044718981 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.044748068 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.044780016 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.045553923 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.045815945 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.045874119 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.045912981 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.046087027 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.046147108 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.046377897 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.046570063 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.046636105 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.046652079 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.046683073 CEST4434972934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.046756983 CEST49729443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.046966076 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.047023058 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.047034979 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.047610044 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.047672033 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.047683954 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.048268080 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.048327923 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.048340082 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.049499035 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.049566984 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.049577951 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.049818993 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.050026894 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.050038099 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.085191011 CEST49726443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.085223913 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.093389034 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.093699932 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.093730927 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.095433950 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.095529079 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.095918894 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.096044064 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.096175909 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.096185923 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.099179029 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.099190950 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.099426031 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.099435091 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.100052118 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.100060940 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.100886106 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.100950956 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.101139069 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.101192951 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.101212025 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.101247072 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.101308107 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.101753950 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.101953983 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.102039099 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.102052927 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.102600098 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.103358030 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.103372097 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.103631973 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.103709936 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.103722095 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.103904009 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.103966951 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.104264021 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.104350090 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.104353905 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.104686975 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.104728937 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.104753017 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.104764938 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.105191946 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.105252981 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.105266094 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.106568098 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.112670898 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.112721920 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.112735033 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.114629030 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.124659061 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.124828100 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.124970913 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.125030994 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.125354052 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.125370026 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.125818968 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.125886917 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.125899076 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.129291058 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.129343987 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.129354954 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.129616976 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.129704952 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.130996943 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.131076097 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.131094933 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.131916046 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.131988049 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.131999969 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.132744074 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.132803917 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.132816076 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.133415937 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.133476973 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.133490086 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.134155989 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.134341002 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.134352922 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.134742022 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.134807110 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.134819031 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.135498047 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.135550976 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.135561943 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.137141943 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.137217999 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.137228966 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.139089108 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.139146090 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.139158010 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.139779091 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.139832020 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.139842987 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.140368938 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.140433073 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.140444994 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.143876076 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.146495104 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.146527052 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.146584988 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.146598101 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.149477959 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.149705887 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.149770021 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.149785995 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.153736115 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.153803110 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.153815031 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.154078007 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.154189110 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.156464100 CEST49737443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.156497955 CEST4434973734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.159476042 CEST49738443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.159487963 CEST4434973834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.191859961 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.191924095 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.191945076 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.192044973 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.192225933 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.193797112 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.202347994 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.202408075 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.203891993 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.204447985 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.204557896 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.204582930 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.204894066 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.205715895 CEST49739443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.205777884 CEST4434973934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.219351053 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.219458103 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.219460011 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.219485998 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.219587088 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.219614983 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.219926119 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.220011950 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.220025063 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.220671892 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.220730066 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.220743895 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.221381903 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.221471071 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.221534967 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.221548080 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.221630096 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.221682072 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.221693993 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.221739054 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.222089052 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.222476006 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.222543955 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.222557068 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.223248005 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.223330975 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.223391056 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.223402977 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.223459005 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.223944902 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.224097013 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.224148989 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.224159956 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.224807978 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.224870920 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.224884033 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.225361109 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.225415945 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.225426912 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.225545883 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.225604057 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.225653887 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.225653887 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.225673914 CEST4434973634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.225729942 CEST49736443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.230202913 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.230242014 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.230376959 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.233195066 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.233208895 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.258435965 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.258435965 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.258462906 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.258479118 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.258497953 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.262587070 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.262824059 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.262835026 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.263319969 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.266169071 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.266256094 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.266436100 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.271373034 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.284492970 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.284672976 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.284682989 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.285156012 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.286775112 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.286854982 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.286890984 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.303880930 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.304184914 CEST4434974734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.304714918 CEST49747443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.304723024 CEST4434974734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.304893970 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.304902077 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.305625916 CEST4434974734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.305685043 CEST49747443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.306324959 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.306389093 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.309076071 CEST49747443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.309135914 CEST4434974734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.309292078 CEST49747443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.309298992 CEST4434974734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.309542894 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.309618950 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.309628010 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.310497046 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.334491968 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.344115019 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.344264984 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.344336033 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.344396114 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.345040083 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.345103979 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.345120907 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.345588923 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.345652103 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.345664978 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.349869013 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.350035906 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.350049973 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.350505114 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.350770950 CEST443497423.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.351120949 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.351371050 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.351382971 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.352083921 CEST49742443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.352144957 CEST443497423.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.353733063 CEST443497423.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.354800940 CEST49742443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.354913950 CEST443497423.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.355211020 CEST443497433.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.355397940 CEST49742443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.355654001 CEST443497413.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.356848955 CEST49743443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.356865883 CEST443497433.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.357948065 CEST443497433.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.357981920 CEST49751443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:14:27.358017921 CEST49743443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.358032942 CEST44349751142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:14:27.358145952 CEST49751443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:14:27.359395027 CEST49751443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:14:27.359426975 CEST44349751142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:14:27.360265970 CEST49743443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.360336065 CEST443497433.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.360670090 CEST49741443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.360686064 CEST443497413.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.360912085 CEST49743443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.360927105 CEST443497433.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.362143040 CEST443497413.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.362204075 CEST49741443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.363611937 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.363640070 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.363640070 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.363667011 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.363681078 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.367182016 CEST49741443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.367307901 CEST49741443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.367320061 CEST443497413.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.378891945 CEST49747443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.388926029 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.389062881 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.389111042 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.389122963 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.389417887 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.389463902 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.389472961 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.390288115 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.390336990 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.390343904 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.391192913 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.391242981 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.391252041 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.392467022 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.392509937 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.392518044 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.393881083 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.393938065 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.393945932 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.397201061 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.397559881 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.397568941 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.400262117 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.400377989 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.400434971 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.400440931 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.401556969 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.401609898 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.401617050 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.402021885 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.402199984 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.402205944 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.402496099 CEST443497423.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.403800964 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.403851986 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.403857946 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.404536963 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.404584885 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.404591084 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.405719042 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.405776978 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.405782938 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.408720970 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.408775091 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.408781052 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.410532951 CEST443497413.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.413824081 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.414237976 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.414299011 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.417859077 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.418042898 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.419425011 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.419506073 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.419532061 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.419681072 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.431828022 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.431961060 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.432025909 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.432085037 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.432100058 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.432168961 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.432208061 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.432231903 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.432962894 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.433370113 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.433439970 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.433453083 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.433501959 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.433566093 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.433923960 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.434062004 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.434672117 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.434730053 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.434747934 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.435084105 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.435136080 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.435148001 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.435195923 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.435864925 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.436003923 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.436059952 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.436073065 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.436682940 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.436738968 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.436750889 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.437047958 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.437123060 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.437175035 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.437187910 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.437329054 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.437767029 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.439991951 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.440861940 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.440896034 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.442006111 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.445425034 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.446711063 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.446774006 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.446806908 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.446886063 CEST4434974734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.446947098 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.447012901 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.447087049 CEST4434974734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.448811054 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.448874950 CEST49747443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.449309111 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.449316025 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.450706005 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.452512026 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.452553034 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.452564001 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.452572107 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.452588081 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.456959009 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.457017899 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.457071066 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.457077980 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.457324028 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.457978964 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.471287012 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.471318960 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.471374989 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.471385002 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.471451044 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.471558094 CEST443497423.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.471712112 CEST443497423.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.471862078 CEST49742443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.477660894 CEST443497433.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.477714062 CEST49743443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.478265047 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.478324890 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.478334904 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.478744984 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.478796005 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.478805065 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.479196072 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.479238033 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.479245901 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.479923964 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.479958057 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.479979038 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.479986906 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.480205059 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.480216026 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.480519056 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.480900049 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.480961084 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.481286049 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.481333017 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.481340885 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.482578993 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.482659101 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.482702017 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.482709885 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.482753038 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.482814074 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.482922077 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.482961893 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.483001947 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.483011007 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.483046055 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.483094931 CEST443497413.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.483163118 CEST49741443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.483702898 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.484107971 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.484179974 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.484188080 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.484540939 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.484591007 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.484599113 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.487412930 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.487471104 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.487478018 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.487723112 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.487775087 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.487782955 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.492750883 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.492804050 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.492810965 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.493093967 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.493140936 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.493145943 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.493633032 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.493689060 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.493695974 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.494620085 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.494672060 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.494678020 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.495376110 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.495445013 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.495451927 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.495665073 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.495712996 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.495721102 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.496289968 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.496339083 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.496345043 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.497071028 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.497124910 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.497129917 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.497385025 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.497431040 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.497437000 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.498274088 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.498326063 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.498332024 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.498791933 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.498842955 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.498848915 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.499241114 CEST49742443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.499270916 CEST443497423.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.499617100 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.499670029 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.499675989 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.500539064 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.500637054 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.500669956 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.500675917 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.500763893 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.500860929 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.501833916 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.502119064 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.502563953 CEST49743443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.502578020 CEST443497433.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.504234076 CEST49741443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.504246950 CEST443497413.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.506064892 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.517905951 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.518028021 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.518110037 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.518124104 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.518172026 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.518220901 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.518898010 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.519067049 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.519134045 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.519162893 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.519191027 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.519243956 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.519543886 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.519608021 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.519644022 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.520093918 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.520153999 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.520183086 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.520720005 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.521003962 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.521095037 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.521372080 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.521389008 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.521924973 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.522299051 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.522365093 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.522377968 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.522502899 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.522559881 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.522572041 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.522629023 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.523041010 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.523406029 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.523498058 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.523559093 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.523572922 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.523725986 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.524116039 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.524610043 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.524665117 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.524676085 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.524806023 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.524898052 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.524955988 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.524970055 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.525038958 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.525371075 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.525540113 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.525593996 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.525605917 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.526245117 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.526304960 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.526316881 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.530153990 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.530282021 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.530349970 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.530363083 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.530524969 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.530585051 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.530596972 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.530647993 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.530658007 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.530869961 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.530922890 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.530935049 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.531127930 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.531186104 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.531197071 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.541287899 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.541506052 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.541538954 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.541860104 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.542002916 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.542020082 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.542185068 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.542232990 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.542239904 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.542280912 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.542541981 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.543253899 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.543302059 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.543311119 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.543318033 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.543987036 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.544037104 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.544044971 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.544080973 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.544106007 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.544821024 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.544868946 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.544873953 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.544934988 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.544971943 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.544979095 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.545794964 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.546049118 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.546094894 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.546102047 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.546403885 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.546446085 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.546452045 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.546495914 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.546514988 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.550637007 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.551122904 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.551160097 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.551175117 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.551182032 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.551218987 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.551428080 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.563591957 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.563714027 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.563807964 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.563904047 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.563968897 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.564038992 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.564232111 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.564294100 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.564846039 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.564904928 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.565015078 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.565068960 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.565661907 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.565727949 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.565910101 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.565958977 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.566706896 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.566756964 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.566778898 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.566945076 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.567030907 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.567084074 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.567181110 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.567217112 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.567246914 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.567308903 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.567476988 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.567492962 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.567503929 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.567517996 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.567526102 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.567931890 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.567975044 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.568010092 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.568017960 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.568028927 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.568046093 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.568764925 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.568995953 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.569036961 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.569037914 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.569052935 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.569075108 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.569127083 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.569166899 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.569173098 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.569185019 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.569320917 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.569897890 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.569962025 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.569997072 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.570044994 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.570055008 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.570091963 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.570791006 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.570857048 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.570894957 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.570936918 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.570945978 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.570983887 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.570991039 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.571607113 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.573148966 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.573220015 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.573226929 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.573266029 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.573271990 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.573302984 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.574210882 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.585545063 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.585650921 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.585727930 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.585737944 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.586163044 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.586222887 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.586230040 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.586574078 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.586626053 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.586632013 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.586728096 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.586772919 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.586779118 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.586815119 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.587141037 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.587833881 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.587862968 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.587867022 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.587919950 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.587919950 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.587930918 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.587944984 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.587984085 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.588711023 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.588756084 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.588762045 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.589001894 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.589056969 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.589098930 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.589102983 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.589144945 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.589150906 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.589379072 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.589462042 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.589512110 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.589518070 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.590467930 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.590532064 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.590538025 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.590575933 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.590580940 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.590701103 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.590745926 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.590751886 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.591361046 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.591408014 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.591413975 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.591520071 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.592123032 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.592174053 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.592180967 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.592278004 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.592324972 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.592329979 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.592365980 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.592370987 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.592911005 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.592969894 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.592978001 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.593072891 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.593120098 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.593126059 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.594012022 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.594098091 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.594146967 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.594152927 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.594285965 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.594331980 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.594337940 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.594373941 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.594378948 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.594604015 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.594650984 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.594657898 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.595920086 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.595983028 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.595989943 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.605437040 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.605624914 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.605811119 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.605873108 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.605938911 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.605953932 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.606055021 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.606110096 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.606123924 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.606548071 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.606602907 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.606617928 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.608891010 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.608979940 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609040022 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.609056950 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609152079 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609204054 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.609219074 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609267950 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.609280109 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609376907 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609430075 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.609442949 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609545946 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609597921 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.609611988 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609709024 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609797001 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609848022 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.609863043 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.609954119 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.610025883 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.610039949 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.610085011 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.610177040 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.610340118 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.610394001 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.610408068 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.610512018 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.610558987 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.610574007 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.611166000 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.611671925 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.611723900 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.611738920 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.611848116 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.611911058 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.611923933 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.611974001 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.611988068 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.612432957 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.612483025 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.612498045 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.613284111 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.613388062 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.613450050 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.613466024 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.613713026 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.613724947 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.613859892 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.613913059 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.613925934 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.614021063 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.614079952 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.614093065 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.614656925 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.614721060 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.614734888 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.614829063 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.614893913 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.614907980 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.616926908 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.616995096 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.617008924 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.617382050 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.617434978 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.617449045 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.617544889 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.617593050 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.617605925 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.618047953 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.618115902 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.618129969 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.618314981 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.618367910 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.618381023 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.618741035 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.618823051 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.618875027 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.618890047 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.619046926 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.619097948 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.619112015 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.619352102 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.619402885 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.619416952 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.619466066 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.619478941 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.619750977 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.619807959 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.619821072 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.620045900 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.620085955 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.620098114 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.620111942 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.620119095 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.620129108 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.620160103 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.620189905 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.620239973 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.620266914 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.620291948 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.620310068 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.620310068 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.620310068 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.620328903 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.620609999 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.620697021 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.620748043 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.620763063 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.620836020 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.620847940 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.630875111 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.631009102 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.631078959 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.631089926 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.631819963 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.631874084 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.631880999 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.633110046 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.633158922 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.633164883 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635082960 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635122061 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635166883 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.635170937 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635173082 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635199070 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.635206938 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635349989 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635401964 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.635404110 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.635410070 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635503054 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635534048 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635579109 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.635585070 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635718107 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635771990 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.635776997 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.635812998 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.636010885 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.640491962 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.640558958 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.640610933 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.640616894 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.640645027 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.640685081 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.650314093 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.650604963 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.650790930 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.650851965 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.651257992 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.651273012 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.651349068 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.651432037 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.651520967 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.651586056 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.651606083 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.651633024 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.651832104 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.651894093 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.652136087 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.652192116 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.652887106 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.652940035 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.652955055 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.653103113 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.653153896 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.653167963 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.653631926 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.653863907 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.653937101 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.653963089 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.653987885 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.653990984 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.654004097 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.654010057 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.654028893 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.654063940 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.654083014 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.654792070 CEST49749443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.654813051 CEST4434974934.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.665819883 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.667455912 CEST49745443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.667469978 CEST4434974534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.678020000 CEST49747443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.678025961 CEST4434974734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.678158045 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.678210974 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.678216934 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.678267956 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.678314924 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.678320885 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.678900003 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.678958893 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.678963900 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.679030895 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.679071903 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.679083109 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.679089069 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.679110050 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.679172993 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.679284096 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.679331064 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.679337025 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.679439068 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.679485083 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.679491043 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.679897070 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.679981947 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.680033922 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.680039883 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.680078983 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.680083990 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.680160046 CEST49733443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.680165052 CEST4434973399.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.680516005 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.680563927 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.680568933 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.680668116 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.680711985 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.680716991 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.680818081 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.680859089 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.680862904 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.680998087 CEST49734443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.681001902 CEST4434973499.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.681449890 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.681509018 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.681513071 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.681596041 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.681643963 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.681648970 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.681746006 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.681804895 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.681809902 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.682281971 CEST49728443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.682296038 CEST4434972899.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.682365894 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.682440042 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.682444096 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.682533979 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.682579994 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.682585001 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.682895899 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.683134079 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.683139086 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.683327913 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.683376074 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.683382034 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.683522940 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.683609009 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.683655024 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.683660984 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.683756113 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.683773041 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.683778048 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.683823109 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.684144974 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.684298038 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.684377909 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.684382915 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.684478998 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.684523106 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.684528112 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.685142040 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.685204029 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.685209036 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.685296059 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.685339928 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.685343981 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.685456038 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.685494900 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.685499907 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.685741901 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.685760975 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.685869932 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.685919046 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.685923100 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686011076 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686095953 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686142921 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.686147928 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686182022 CEST49748443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.686187029 CEST4434974834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686198950 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.686203003 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686317921 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686377048 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.686383009 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686760902 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686813116 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.686816931 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686930895 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.686985016 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.691474915 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.691694975 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.691725016 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.691785097 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.691844940 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.691920042 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.691971064 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692082882 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692127943 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.692142963 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692425966 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692455053 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692480087 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.692481995 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692495108 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692539930 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.692553997 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692603111 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.692763090 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692828894 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692853928 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.692893028 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.692909002 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.693031073 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.693309069 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.693352938 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.693408012 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.693427086 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.693443060 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.693499088 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.693512917 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.693842888 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.693872929 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.693905115 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.693916082 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.693938017 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.693964958 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.694360971 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.694401026 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.694408894 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.694423914 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.694468021 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.694475889 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.694505930 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.694555044 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.694566011 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.694581032 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.694634914 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.694673061 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.694689035 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.694745064 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.695172071 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.695436954 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.695466995 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.695501089 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.695513964 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.695530891 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.695559978 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.695581913 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.695610046 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.695640087 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.695652008 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.695667028 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.695696115 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.696255922 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.696285009 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.696319103 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.696333885 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.696388006 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.696583986 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.696733952 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.696785927 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.696789026 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.696800947 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.696841955 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.696855068 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.696898937 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.696942091 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.696955919 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.697555065 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.697588921 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.697619915 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.697634935 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.697658062 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.697689056 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.697706938 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.697746992 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.697777033 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.697788954 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.697808027 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.697834015 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.697854996 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.697899103 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.697911978 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.698586941 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.698621035 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.698652983 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.698658943 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.698669910 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.698715925 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.698719978 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.698730946 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.698786974 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.698800087 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.698847055 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.698862076 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.699291945 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.699302912 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.699445009 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.699579954 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.699615002 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.699651957 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.699661016 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.699676037 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.699703932 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.699764013 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.699779034 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.700474024 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.700531960 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.700541019 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.700555086 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.700603008 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.700611115 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.700627089 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.700655937 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.700666904 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.700675964 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.700701952 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.700771093 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.700786114 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.700798035 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.700804949 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.700854063 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.701978922 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.702018976 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.702049971 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.702070951 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.702084064 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.702128887 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.702147007 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.702162981 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.702189922 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.702439070 CEST49746443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.702445030 CEST4434974634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.703638077 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.703659058 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.703711033 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.703730106 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.703763962 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.703771114 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.703787088 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.703840017 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.703887939 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.703892946 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.705878973 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.705940962 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.705946922 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.709358931 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.709440947 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.709446907 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.709513903 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.712145090 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.712161064 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.712344885 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.712866068 CEST49744443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.712871075 CEST4434974434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.731539011 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.731972933 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.731983900 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.733055115 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.733405113 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.733480930 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.733526945 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.740717888 CEST49754443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.740797043 CEST443497543.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.740881920 CEST49754443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.741996050 CEST49754443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:27.742077112 CEST443497543.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:27.773127079 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.773144960 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.778434038 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.778642893 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.778671980 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.778703928 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.778821945 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.778821945 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.778886080 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779016972 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779042006 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779170036 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779227972 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.779228926 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.779293060 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779371023 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779401064 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779405117 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.779416084 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779460907 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.779469013 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779932976 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779968977 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.779980898 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.779989004 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780028105 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780067921 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780083895 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.780098915 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780111074 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.780148029 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780174971 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780195951 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.780205965 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780277967 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.780287027 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780810118 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780843019 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780870914 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780884027 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.780894995 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.780911922 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.781306982 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.781346083 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.781368017 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.781377077 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.781426907 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.781466961 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.781476021 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.781486988 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.781527996 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.781537056 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.781589031 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.781596899 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.782114029 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.782147884 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.782155037 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.782165051 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.782202959 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.782211065 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.782246113 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.782279015 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.782289028 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.782326937 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.782360077 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.782363892 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.782373905 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.782596111 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.782996893 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.783080101 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.783107996 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.783138990 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.783148050 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.783158064 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.783201933 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.783205986 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.783215046 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.783261061 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.783268929 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.783472061 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.783682108 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.784089088 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.784148932 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.784164906 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.784188032 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.784204006 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.784466028 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.784509897 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.784516096 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.788157940 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.788177013 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.788182974 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.788317919 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.788328886 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.788367987 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.788409948 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.788436890 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.788438082 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.788502932 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.788566113 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.788594007 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.788634062 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.788659096 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.788724899 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.788826942 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.788877010 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789071083 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.789133072 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789196968 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789228916 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789247990 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.789268017 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789314985 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789319038 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.789334059 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789410114 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789438963 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789454937 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.789470911 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789501905 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.789700031 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789742947 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789746046 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.789760113 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789812088 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.789827108 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789875031 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789910078 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789922953 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.789937973 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789984941 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.789989948 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.790003061 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790061951 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.790075064 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790657043 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790697098 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790723085 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.790738106 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790790081 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790817976 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.790822029 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790837049 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790880919 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.790901899 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790939093 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790976048 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.790985107 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.790998936 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.791039944 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.791050911 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.791065931 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.791117907 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.791131020 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.791181087 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.794260025 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.819988012 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.820075035 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:27.820113897 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.820133924 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:27.820178032 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.820240021 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.820282936 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.820300102 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:27.820400953 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.820699930 CEST49735443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:27.820744991 CEST4434973599.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:27.821826935 CEST49759443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.821904898 CEST4434975934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.821949959 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.821994066 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:27.822022915 CEST49759443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.822307110 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.822329044 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:27.822460890 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.822484016 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:27.822722912 CEST49759443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.822741985 CEST4434975934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.860997915 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.861033916 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.861088037 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.861695051 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.861709118 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.862576962 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.862586021 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.862863064 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.864242077 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.864253044 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.865571022 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.865576029 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.865576982 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.865602970 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.865638018 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.865679979 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.865742922 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.865792036 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.865818024 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.865837097 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866127968 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.866142988 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866259098 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866297007 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866305113 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.866321087 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866365910 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866413116 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.866429090 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866498947 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.866689920 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866796017 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866826057 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866873026 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866873026 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.866887093 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866930008 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.866945028 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866972923 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.866987944 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.867005110 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.867172956 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.867304087 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.867470026 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.867501020 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.867522955 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.867537975 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.867594957 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.867640972 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.867655039 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.867718935 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.867981911 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868052006 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868091106 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868094921 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.868108988 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868149996 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868175983 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.868180990 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868192911 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868226051 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.868243933 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868376970 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.868407011 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868733883 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868824959 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.868880987 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.869366884 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.869376898 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.872771025 CEST49740443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.872832060 CEST4434974034.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.896552086 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.896708012 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.896764994 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.896776915 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.898444891 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.898515940 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.898521900 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.899796009 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.899861097 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.899867058 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.901089907 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.901165962 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.901170969 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.902478933 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.902668953 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.902674913 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.903749943 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.903809071 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.903815985 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.905688047 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.905829906 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.905836105 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.960377932 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.960403919 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:27.960545063 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.960711956 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:27.960716963 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:27.983763933 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.983843088 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.984100103 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.984206915 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.984253883 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.984514952 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.984514952 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.984606028 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.984685898 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:27.984703064 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:27.985944033 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.986001968 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.986013889 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.986694098 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.986778021 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.986788034 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.987314939 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.987379074 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.987384081 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.987983942 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.988045931 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.988050938 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.989408016 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.989491940 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.989548922 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.989557028 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.989594936 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.989598989 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.989732981 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.989780903 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.989785910 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.990807056 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.990865946 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.990871906 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.991493940 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.991547108 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.991553068 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.995026112 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.995079994 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.995085955 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.995842934 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.995904922 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.995909929 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.996509075 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.996562004 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.996567011 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.996988058 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.997071028 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.997075081 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.997097015 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:27.997169971 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:27.997174978 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.011674881 CEST44349751142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:14:28.012262106 CEST49751443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:14:28.012331009 CEST44349751142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:14:28.013777018 CEST44349751142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:14:28.013850927 CEST49751443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:14:28.014801025 CEST49751443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:14:28.014889002 CEST44349751142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:14:28.075583935 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.075648069 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.075654030 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.075673103 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.075742960 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.075756073 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.075968981 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.076009989 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.076018095 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.076250076 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.076298952 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.076304913 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.076498032 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.076555014 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.076561928 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.076925039 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.076967001 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.076972961 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.077054977 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.077200890 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.077205896 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.077725887 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.077779055 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.077784061 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.077970982 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.078053951 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.078061104 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.078074932 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.078154087 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.078161001 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.078705072 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.078778028 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.078783035 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.078855038 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.078993082 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.078999043 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.079093933 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.079181910 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.079188108 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.079659939 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.079718113 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.079722881 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.079806089 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.079849005 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.079853058 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.080198050 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.080234051 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.080248117 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.080588102 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.080635071 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.080638885 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.080837965 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.080909967 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.080914974 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.081442118 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.081501007 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.081506014 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.083105087 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.083153963 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.083158970 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.083272934 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.083369970 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.083374023 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.083528042 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.083573103 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.083578110 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.085256100 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.085309982 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.085314989 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.085320950 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.085349083 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.101749897 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.101790905 CEST4434976634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:28.102041960 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.102329969 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.102344036 CEST4434976634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:28.159959078 CEST49751443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:14:28.159990072 CEST44349751142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:14:28.164433002 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.164659977 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.164732933 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.164794922 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.164807081 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.164846897 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.164851904 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.164952993 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.165210009 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.165215969 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.165730953 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.166069031 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.166125059 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.167294979 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.167722940 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.167761087 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.168236971 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.195328951 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.202770948 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.202815056 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.203068972 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.203113079 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.203340054 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.203404903 CEST49750443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.203422070 CEST4434975034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.203490973 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.204329014 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.204716921 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.204741955 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.246521950 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.262833118 CEST49751443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:14:28.262855053 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.283337116 CEST443497543.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:28.283736944 CEST49754443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:28.283797026 CEST443497543.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:28.284158945 CEST443497543.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:28.284708023 CEST49754443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:28.284821987 CEST443497543.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:28.285027027 CEST49754443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:28.285027027 CEST49754443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:28.285111904 CEST443497543.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:28.313711882 CEST4434975934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.314058065 CEST49759443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.314116955 CEST4434975934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.314616919 CEST4434975934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.315191031 CEST49759443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.315191984 CEST49759443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.315283060 CEST4434975934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.315361023 CEST4434975934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.333314896 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.333389044 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.333404064 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.336813927 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.336894989 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.336904049 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.346616030 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.346698046 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.346707106 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.351474047 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.351526976 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.351535082 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.351635933 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.351722956 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.351737022 CEST4434975234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.351756096 CEST49752443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.354988098 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.355074883 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.355237007 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.355473995 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.355506897 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.356551886 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.356683016 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.356743097 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.356750965 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.360430002 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.360502958 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.360510111 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.371469021 CEST49759443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.376166105 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.376363993 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.376382113 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.377680063 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.377737045 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.377747059 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.377778053 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.377856970 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.378268957 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.378348112 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.378568888 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.378576994 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.381412983 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.381495953 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.381522894 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.381531000 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.381571054 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.391567945 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.391797066 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.391804934 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.392082930 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.392473936 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.392982960 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.393069983 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.393131018 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.395644903 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.395749092 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.395756006 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.405026913 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.405200005 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.405208111 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.406665087 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.406738043 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.407102108 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.407169104 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.407174110 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.407185078 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.413126945 CEST443497543.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:28.413324118 CEST443497543.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:28.413533926 CEST49754443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:28.413535118 CEST49754443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:28.413535118 CEST49754443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:28.417942047 CEST4434975934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.418019056 CEST4434975934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.418186903 CEST49759443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.418632030 CEST49759443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.418668032 CEST4434975934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.421034098 CEST49768443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.421072006 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.421144009 CEST49768443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.421339989 CEST49768443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.421360016 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.426224947 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.426294088 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.426301003 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.427726030 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.427781105 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.427788019 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.430947065 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.430999994 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.431005955 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.433104992 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.433157921 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.433165073 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.434508085 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.436965942 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.437021017 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.437027931 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.438431978 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.438497066 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.438503981 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.438616037 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.438667059 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.438703060 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.438703060 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.438716888 CEST4434975334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.438755035 CEST49753443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.442161083 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.442173958 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.442225933 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.442544937 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.442563057 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.464040995 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.472594976 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.473247051 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.473315954 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.473808050 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.474237919 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.474237919 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.474334955 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.474412918 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.479064941 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.479089975 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.479095936 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.493148088 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.493707895 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.493767977 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.494321108 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.496027946 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.496130943 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.496161938 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.509171963 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.509236097 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.509309053 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.509326935 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.511499882 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.511552095 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.511559010 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.513988972 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.514070034 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.514079094 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.517404079 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.517441988 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.517498970 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.517508030 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.517568111 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.519432068 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.521389008 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.521425962 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.521439075 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.521447897 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.521485090 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.525289059 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.525332928 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.525335073 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.525347948 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.525389910 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.525398016 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.527158022 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.527252913 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.527290106 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.527304888 CEST4434976234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.527313948 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.527350903 CEST49762443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.528800964 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.528884888 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.528944969 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.528990030 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.529000998 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.530507088 CEST49770443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.530509949 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.530548096 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.530560017 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.530567884 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.530606985 CEST49770443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.530795097 CEST49770443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.530807018 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.532083035 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.532171965 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.532180071 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.535085917 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.535130024 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.535130978 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.535144091 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.535192966 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.535201073 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.536509991 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.536567926 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.536576033 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.538506031 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.539110899 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.539221048 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.539230108 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.570648909 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.570836067 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.573669910 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.574042082 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.574100971 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.575589895 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.575675011 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.575937986 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.576055050 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.576071024 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.576967955 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.577188015 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.577203989 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.578684092 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.578887939 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.578902006 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.580765963 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.580835104 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.581123114 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.581224918 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.581235886 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.581288099 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.582761049 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.582865953 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.583131075 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.583234072 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.583245039 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.583321095 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.586086035 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.586097956 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.595021963 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.596621037 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.596674919 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.596685886 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.598193884 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.598270893 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.598285913 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.599701881 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.599741936 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.599750996 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.599759102 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.599792957 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.601254940 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.602741003 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.602845907 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.602854013 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.603156090 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.603209019 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.603215933 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.604983091 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.605076075 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.605083942 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.606259108 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.606324911 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.606331110 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.607568979 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.607635021 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.607642889 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.608766079 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.608798027 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.608822107 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.608831882 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.609051943 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.609977007 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.611243010 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.611293077 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.611299992 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.612323999 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.612377882 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.612384081 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.613574982 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.614424944 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.614494085 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.614504099 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.617521048 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.617553949 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.617568016 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.617573977 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.617621899 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.618552923 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.618710995 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.618767023 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.619070053 CEST49760443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.619085073 CEST4434976034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.622122049 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.622535944 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.622605085 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.622648954 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.623527050 CEST4434976634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:28.624336958 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.624416113 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.624430895 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.624458075 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.624560118 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.624578953 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.625564098 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.625595093 CEST4434976634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:28.626017094 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.626060009 CEST4434976634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:28.626072884 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.626086950 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.626414061 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.626513004 CEST4434976634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:28.626540899 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.626787901 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.626846075 CEST4434976634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:28.627177954 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.627199888 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.627269030 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.627496958 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.627543926 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.627552986 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.627562046 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.627610922 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.627630949 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.628252983 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.628354073 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.628367901 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.629406929 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.629461050 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.629476070 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.629846096 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.629897118 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.629911900 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.631001949 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.631067038 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.631083012 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.631433010 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.631495953 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.631510973 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.636571884 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.636642933 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.636657953 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.681935072 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.682019949 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.682028055 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.682331085 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.682387114 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.682393074 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.683562040 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.683650017 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.683656931 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.686003923 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.686125994 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.686131954 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.686368942 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.686762094 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.686992884 CEST49761443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.687000036 CEST4434976134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.692497015 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.692554951 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.692682028 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.692909956 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.692929983 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.704929113 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.705012083 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.705023050 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.705440998 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.705775976 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.705852032 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.705863953 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.705894947 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.705940962 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.706434011 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.706567049 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.706623077 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.706639051 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.706928015 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.706934929 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.707459927 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.707518101 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.707529068 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.707834005 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.707860947 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.707890987 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.707921982 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.707931042 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.708136082 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.708189011 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.708255053 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.708714962 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.708781958 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.708791971 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.708874941 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.708925009 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.708934069 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.710094929 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.710165977 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.710174084 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.710253000 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.711025953 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.711095095 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.711103916 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.711188078 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.711195946 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.711764097 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.711822033 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.711829901 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.720025063 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.720078945 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.720093966 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.720647097 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.720798016 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.720809937 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.721168041 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.721458912 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.721518040 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.721532106 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.721676111 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.721781015 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.722353935 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.722470045 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.722495079 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.722508907 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.722685099 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.722696066 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.723196983 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.723252058 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.723264933 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.723690033 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.724157095 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.724191904 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.724215984 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.724241018 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.724267960 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.724812031 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.724869967 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.724884033 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.725043058 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.725101948 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.754467010 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.754498005 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.754506111 CEST49773443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:28.754548073 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:28.754549980 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.754570961 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.754605055 CEST49773443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:28.754928112 CEST49773443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:28.754946947 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:28.761745930 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.761817932 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.761832952 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.782572031 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.782764912 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.783983946 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.783989906 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.783992052 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.784022093 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:28.794275045 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.794351101 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.794373989 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.794878006 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.794930935 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.794995070 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.795011044 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.795247078 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.795488119 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.796039104 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.796372890 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.796416044 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.796437025 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.796454906 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.796484947 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.796988964 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.797035933 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.797044039 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.797059059 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.797110081 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.797563076 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.798181057 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.798223019 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.798258066 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.798278093 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.798342943 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.798355103 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.799664021 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.799710035 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.799738884 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.799752951 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.799806118 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.799860001 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.799875021 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.799978018 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.800504923 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.800810099 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.800856113 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.800911903 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.800925970 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.800986052 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.801723003 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.801814079 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.801857948 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.801898003 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.801908970 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.801923990 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.801976919 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.802680969 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.802783966 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.802797079 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.815610886 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.815675974 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.815691948 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.816009045 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.816309929 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.816369057 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.816382885 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.816559076 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.816571951 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.817101955 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.817193985 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.817209005 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.817528009 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.817735910 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.817749977 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.818363905 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.818437099 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.818449974 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.818871021 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.818933010 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.818952084 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.819434881 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.819477081 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.819515944 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.819566011 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.819566011 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.819585085 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.820713997 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.820751905 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.820774078 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.820791006 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.821091890 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.821105003 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.821463108 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.821578026 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.821590900 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.821671963 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.821723938 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.821737051 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.822011948 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.822058916 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.822084904 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.822098970 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.822153091 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.822230101 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.822244883 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.822423935 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.833931923 CEST4434976634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:28.834029913 CEST4434976634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:28.834183931 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.834371090 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.834403038 CEST4434976634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:28.834592104 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.834615946 CEST49766443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:28.844964981 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.845113039 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.845156908 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.849826097 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.849937916 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.849960089 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.850191116 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.850253105 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.859330893 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.859498024 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.859924078 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.860486984 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.861037016 CEST49764443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.861064911 CEST4434976434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.861483097 CEST49765443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.861495018 CEST4434976534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.868849993 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.868937016 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.869287968 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.869680882 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.869719028 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.870441914 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.870464087 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.870699883 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.870896101 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:28.870920897 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:28.883111000 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.883546114 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.883629084 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.884183884 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.884578943 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.884668112 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.884687901 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.926599979 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.951446056 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.951764107 CEST49768443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.951827049 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.953035116 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.953347921 CEST49768443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.953433990 CEST49768443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.953463078 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.953488111 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.959223032 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.959568024 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.959628105 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.960763931 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.961117983 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.961230040 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.961242914 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.961293936 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:28.971015930 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:28.971170902 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:28.971180916 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.003171921 CEST49776443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.003213882 CEST4434977634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.003259897 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.003343105 CEST49776443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.003787041 CEST49776443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.003806114 CEST4434977634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.004091978 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.004614115 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.004674911 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.006586075 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.006758928 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.006774902 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.008831978 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.008888006 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.008899927 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.011214018 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.011271954 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.011284113 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.013468027 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.013524055 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.013535976 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.015913010 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.015995026 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.016002893 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.016021967 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.016077995 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.017815113 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.026959896 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.027029991 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.027055025 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.027165890 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.027215004 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.027215958 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.027216911 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.027334929 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.027652025 CEST49757443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.027710915 CEST4434975799.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.056736946 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.056797028 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.057002068 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.057063103 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.057358027 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.057416916 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.062725067 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.062908888 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.062968969 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.063860893 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.067460060 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.067486048 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.067553997 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.067569017 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.067625046 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.067686081 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.067873001 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.067908049 CEST4434975699.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.067931890 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.069910049 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.069998026 CEST49756443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.070521116 CEST49770443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.070579052 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.071700096 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.072360992 CEST49770443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.072554111 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.072865963 CEST49770443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.079149961 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.079202890 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.091203928 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.091274023 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.091342926 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.091360092 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.091427088 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.091459990 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.091702938 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.092679977 CEST49758443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.092715979 CEST4434975899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.092988014 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.093065023 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.093086958 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.093852043 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.093925953 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.093940020 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.095644951 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.095722914 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.095735073 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.096903086 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.098083019 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.098174095 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.098186016 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.098447084 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.098458052 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.099446058 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.099519968 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.099531889 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.100620985 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.100714922 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.100727081 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.101846933 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.101912975 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.101923943 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.103071928 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.103889942 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.103900909 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.105525017 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.105609894 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.105686903 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.105699062 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.105772972 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.107278109 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.107378006 CEST49768443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.107438087 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.107767105 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.107909918 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.107980967 CEST49768443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.109417915 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.109436989 CEST49768443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.109463930 CEST4434976834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.109492064 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.109497070 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.109523058 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.109579086 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.109658003 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.110763073 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.110764980 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.110827923 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.110845089 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.112246037 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.112272978 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.113178015 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.113248110 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.113260031 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.113301992 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.113317013 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.113825083 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.114110947 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.114515066 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.115034103 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.115114927 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.115127087 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.115585089 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.115652084 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.115664005 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.116579056 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.116733074 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.116816044 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.120866060 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.120944023 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.121109009 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.121352911 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.121388912 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.122982025 CEST49769443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.122996092 CEST4434976934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.128201008 CEST49780443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.128232002 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.128292084 CEST49780443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.128664017 CEST49780443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.128683090 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.141274929 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.141772032 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.141829967 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.143728018 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.143800974 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.180561066 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.180639029 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.181010008 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.181219101 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.181219101 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.181288958 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.181643963 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.181659937 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.181696892 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.181767941 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.184278965 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.184418917 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.184590101 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.184652090 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.186944962 CEST49767443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.186976910 CEST4434976734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.191896915 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.192816973 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.192877054 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.195822954 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.195884943 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.197102070 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.197154045 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.197227955 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.199861050 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.199883938 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.199892044 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.199913979 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.199924946 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.199935913 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.199942112 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.199949980 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.199979067 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.200000048 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.201457977 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.201464891 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.201527119 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.201940060 CEST49781443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.201956034 CEST4434978134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.202511072 CEST49781443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.203449965 CEST49781443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.203465939 CEST4434978134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.205746889 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.209795952 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.209990978 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.210047007 CEST49770443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.210047960 CEST49770443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.210738897 CEST49770443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.210773945 CEST4434977034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.213725090 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.213762045 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.213865995 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.214082003 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.214103937 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.238569975 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.280179024 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.280201912 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.280217886 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.280244112 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.280286074 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.280293941 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.280330896 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.282531023 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.282550097 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.282594919 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.283808947 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.285257101 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.285275936 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.285345078 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.285351992 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.285387993 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.285415888 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.285475016 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.305135012 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.305156946 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.305207968 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.305237055 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.307719946 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.307882071 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.308068991 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.308129072 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.308247089 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.308305025 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.308310986 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.311120987 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.311213017 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.311227083 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.311258078 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.311383963 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.311599970 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.311846018 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.311904907 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.312220097 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.313245058 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.313280106 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.313368082 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.313384056 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.313430071 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.313457012 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.314281940 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.314285994 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.314363003 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.314378023 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.314419985 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.314431906 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.315263033 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.315922022 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.315933943 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.317190886 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.317197084 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.317259073 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.317269087 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.317301035 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.317316055 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.317433119 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.317488909 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.317496061 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.317554951 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.318186998 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.318187952 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.319154024 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.319375992 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.319453001 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.347408056 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.347695112 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.347743034 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.348206043 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.348654985 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.348763943 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.348860979 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.359994888 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.360204935 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.360222101 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.360707998 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.361020088 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.361103058 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.361171961 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.361206055 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.369863987 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.369929075 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.369936943 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.369976044 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.371532917 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.371551991 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.371578932 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.371606112 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.372239113 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.372298956 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.374561071 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.374579906 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.374623060 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.374628067 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.374711037 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.376033068 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.376116991 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.376121044 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.377688885 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.377743959 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.377748966 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.377787113 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.378402948 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.378462076 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.379993916 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.380058050 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.380062103 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.385643959 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.385858059 CEST49773443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:29.385916948 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.387428045 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.387841940 CEST49773443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:29.387842894 CEST49773443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:29.387842894 CEST49773443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:29.387937069 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.387984991 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.388132095 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.394515991 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.394961119 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.395032883 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.395090103 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.395833015 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.395900011 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.395915031 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.396599054 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.396677971 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.396684885 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.398014069 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.398070097 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.398082972 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.399327993 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.399391890 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.399403095 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.399636984 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.399795055 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.399831057 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.399861097 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.400188923 CEST49772443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.400213957 CEST4434977234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.400516987 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.400618076 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.400676966 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.401201010 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.401393890 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.401453018 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.401962042 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.402044058 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.402060032 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.403069973 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.403131962 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.403145075 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.403661966 CEST49783443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.403695107 CEST4434978334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.403851032 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.403908014 CEST49783443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.403930902 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.403930902 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.403960943 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.404256105 CEST49783443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.404273987 CEST4434978334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.404282093 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.404448032 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.404586077 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.404753923 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.404858112 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.404890060 CEST4434977134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.404915094 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.404942989 CEST49771443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.406496048 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.407452106 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.407488108 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.407649994 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.407793045 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.407805920 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.456571102 CEST49773443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:29.460172892 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.460275888 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.460283041 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.460758924 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.460829973 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.460834980 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.461061954 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.464303017 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.464369059 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.464371920 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.464471102 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.464514971 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.464521885 CEST4434976399.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:29.464538097 CEST49763443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:29.472341061 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.484180927 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.484323025 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.484359980 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.484424114 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.484447002 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.484560013 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.484941006 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.485388041 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.485707998 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.485780954 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.485795975 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.485893011 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.485938072 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.485944033 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.485960007 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.486010075 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.486021042 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.486980915 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.487032890 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.487040043 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.487051964 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.487551928 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.487565041 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.487668037 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.487694025 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.487729073 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.487730026 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.487746954 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.487773895 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.487787008 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.491389990 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.491401911 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.494138956 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.494214058 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.494226933 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.497875929 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.499864101 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.499876022 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.501718998 CEST4434977634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.503556013 CEST49776443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.503587008 CEST4434977634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.504292011 CEST4434977634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.504930973 CEST49776443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.505039930 CEST49776443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.505045891 CEST4434977634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.505058050 CEST4434977634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.505064011 CEST49776443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.505124092 CEST4434977634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.520158052 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.525262117 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.527482033 CEST49773443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:29.529230118 CEST49773443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:29.529289007 CEST443497733.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.566462994 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.566538095 CEST49776443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.571341038 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.571391106 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.571460009 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.571472883 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.571820974 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.571834087 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.572210073 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.572263956 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.572329044 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.572343111 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.572395086 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.573052883 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.573364973 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.573446035 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.573460102 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.573928118 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.574218988 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.574286938 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.574299097 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.574785948 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.574795961 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.574856043 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.574867964 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.574903965 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.574917078 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.575839996 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.575856924 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.575903893 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.575922012 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.575944901 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.575956106 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.576355934 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.576404095 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.576411963 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.576426029 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.576459885 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.576471090 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.577229977 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.577263117 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.577297926 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.577313900 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.577380896 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.577730894 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.577790022 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.577800989 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.578059912 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.578087091 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.578656912 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.578735113 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.578747988 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.578825951 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.579086065 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.579099894 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.579169989 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.579183102 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.579452991 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.579514980 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.579526901 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.579927921 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.580203056 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.580271006 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.580284119 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.580341101 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.581968069 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.582032919 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.582043886 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.618066072 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.624152899 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.624371052 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.624429941 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.625022888 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.627697945 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.627697945 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.627789974 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.627898932 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.631087065 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.631396055 CEST49780443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.631423950 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.632899046 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.633244038 CEST49780443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.633244038 CEST49780443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.633290052 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.633631945 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.658159971 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.658225060 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.658233881 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.658262014 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.658317089 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.658580065 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.658889055 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.658961058 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.659024954 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.659039974 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.659136057 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.659231901 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.659737110 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.659780979 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.659797907 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.659812927 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.659861088 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.659873962 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.660207033 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.660250902 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.660263062 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.660278082 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.660327911 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.660341978 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.661101103 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.661151886 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.661211014 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.661226034 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.661276102 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.661489010 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.661566019 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.661906004 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.661962032 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.661978006 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.662096024 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.662411928 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.662520885 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.662563086 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.662619114 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.662633896 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.662687063 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.663063049 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.663316965 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.663382053 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.663539886 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.663621902 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.663640022 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.663846016 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.663866997 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.663929939 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.663929939 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.663943052 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.663947105 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.664012909 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.664458990 CEST49774443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.664469004 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.664485931 CEST4434977434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.664509058 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.664546967 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.664566040 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.664587021 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.664612055 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.665215969 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.665286064 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.665302992 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.665316105 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.665361881 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.665386915 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.665400028 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.665821075 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.665862083 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.665878057 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.665890932 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.665936947 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.665942907 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.665955067 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.665983915 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.666544914 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.666599035 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.666610956 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.666867018 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.666930914 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.666943073 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.667145967 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.667186022 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.667232990 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.667248964 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.667318106 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.667546034 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.668334961 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.668373108 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.668380022 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.668392897 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.668627024 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.668688059 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.668700933 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.668883085 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.668893099 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.669235945 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.669291019 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.669302940 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.669953108 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.670037031 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.670100927 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.670113087 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.670651913 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.670663118 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.673799038 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.673896074 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.673983097 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.674113989 CEST49775443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:29.674129009 CEST4434977534.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:29.690546036 CEST4434978134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.691308022 CEST49781443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.691339016 CEST4434978134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.691836119 CEST4434978134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.692733049 CEST49781443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.692836046 CEST4434978134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.692929983 CEST49781443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.702301025 CEST4434977634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.702753067 CEST49776443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.702810049 CEST4434977634.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.702869892 CEST49776443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.714071035 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.714287996 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.714317083 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.714688063 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.714987040 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.715053082 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.715104103 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.726064920 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.726109982 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.726187944 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.726664066 CEST49786443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:29.726696968 CEST443497863.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.726747036 CEST49786443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:29.727418900 CEST49786443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:29.727433920 CEST443497863.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:29.727705956 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:29.727726936 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:29.738496065 CEST4434978134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.758514881 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.768208027 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.768296003 CEST49780443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.768322945 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.768414021 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.768492937 CEST49780443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.769376993 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.769491911 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.770134926 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.770262003 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.770378113 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.770407915 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.771027088 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.771078110 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.771094084 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.772532940 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.772614002 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.772628069 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.772722960 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.772788048 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.773926973 CEST49780443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.773940086 CEST4434978034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.779968023 CEST49787443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.779998064 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.780051947 CEST49787443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.780534983 CEST49779443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.780561924 CEST4434977934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.781826973 CEST49787443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.781838894 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.788249969 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.788281918 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.788419962 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.788767099 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.788783073 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.796574116 CEST4434978134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.796839952 CEST4434978134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.797094107 CEST49781443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.813424110 CEST49781443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.813445091 CEST4434978134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.820729017 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.820782900 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.821080923 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.866311073 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.866456032 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.866566896 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.866576910 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.866607904 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.866658926 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.867266893 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.867496967 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.867603064 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.867607117 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.870608091 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.874260902 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.874286890 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.885633945 CEST49782443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.885663033 CEST4434978234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.913036108 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.914899111 CEST4434978334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.947957993 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.947958946 CEST49783443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.947976112 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.947988033 CEST4434978334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.949742079 CEST4434978334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.950325966 CEST49783443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.950572014 CEST4434978334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.951854944 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.951941967 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.952656031 CEST49783443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.953049898 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.953217030 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.953222990 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.953505039 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.960557938 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.960593939 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.960813046 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.961306095 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.961319923 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.993537903 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:29.993549109 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:29.994570017 CEST4434978334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.041208982 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.058579922 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.068156004 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.068253994 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.081037998 CEST49784443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.081058979 CEST4434978434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.081716061 CEST4434978334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.081885099 CEST4434978334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.081974030 CEST49783443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.087476969 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.087513924 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.087568045 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.088207960 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.088223934 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.088562012 CEST49783443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.088582039 CEST4434978334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.093101025 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.093183041 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.093580008 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.093691111 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.093725920 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.134849072 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:30.134928942 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:30.135019064 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:30.135951996 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:30.136029005 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:30.250255108 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:30.250498056 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:30.250519991 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:30.251396894 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:30.251458883 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:30.251730919 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:30.251785994 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:30.251861095 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:30.251872063 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:30.251940966 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:30.251972914 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:30.290095091 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.290307999 CEST49787443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.290321112 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.291455030 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.291717052 CEST49787443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.291881084 CEST49787443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.291884899 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.294281006 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:30.304474115 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.304692984 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.304723978 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.305423975 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.305772066 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.305883884 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.305890083 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.305902958 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.338493109 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.341218948 CEST49787443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.356245995 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.378925085 CEST443497863.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:30.379349947 CEST49786443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:30.379368067 CEST443497863.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:30.380456924 CEST443497863.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:30.380772114 CEST49786443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:30.380897999 CEST49786443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:30.380906105 CEST443497863.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:30.380918026 CEST49786443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:30.380938053 CEST443497863.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:30.400862932 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.401093960 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.401103020 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.404664993 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.404735088 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.405097961 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.405175924 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.405225992 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.406596899 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.409320116 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.409388065 CEST49787443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.409398079 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.412446976 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.412508965 CEST49787443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.412843943 CEST49787443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.412856102 CEST4434978734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.415505886 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.415652037 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.415730953 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.415843010 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.416146994 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.416229963 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.419749022 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.419814110 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.419823885 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.422108889 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.422167063 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.422175884 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.427229881 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.427289009 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.427299976 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.431994915 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.432066917 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.432077885 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.434355974 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.434412956 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.434420109 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.435674906 CEST49786443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:30.437226057 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.437290907 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.437299013 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.440465927 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.440526009 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.440534115 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.450515032 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.451469898 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.451478004 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.453948975 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.454127073 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.454135895 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.454605103 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.454900026 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.454976082 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.455017090 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.481976986 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.495790958 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:30.495841980 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:30.495888948 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:30.496092081 CEST49785443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:30.496105909 CEST4434978534.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:30.497767925 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.497778893 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.497805119 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.500720978 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.502764940 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.502827883 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.502840042 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.504785061 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.504838943 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.504848957 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.507765055 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.507821083 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.507831097 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.508832932 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.508914948 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.508970976 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.508980036 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.509016991 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.510864019 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.512810946 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.512860060 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.512870073 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.514843941 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.514903069 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.514913082 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.514940977 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.515011072 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.516838074 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.518857956 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.518907070 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.518918037 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.520257950 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.520313978 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.520324945 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.521651983 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.521708012 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.521718025 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.523148060 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.523212910 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.523226976 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.524513960 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.524579048 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.524590969 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.525863886 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.525923967 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.525934935 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.529907942 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.530952930 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.531027079 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.531038046 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.531558990 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.531615019 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.531620979 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.533252954 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.533318996 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.533325911 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.534528017 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.534588099 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.534595013 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.535712004 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.535871029 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.535877943 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.536911011 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.536962986 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.536971092 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.545397997 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.545484066 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.545491934 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.552552938 CEST443497863.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:30.553045988 CEST49786443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:30.553133965 CEST443497863.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:30.553194046 CEST49786443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:30.574671984 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.587954998 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.588462114 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.588521004 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.588994026 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.589032888 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.589667082 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.589679003 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.589725971 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.589740992 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.589749098 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.589827061 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.590353966 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.590540886 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.590604067 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.590612888 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.591454983 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.591540098 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.591573000 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.591586113 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.591618061 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.592372894 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.593476057 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.593826056 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.593857050 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.593872070 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.593910933 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.593920946 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.593940020 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.593981981 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.594059944 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.594429970 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.594769001 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.594784975 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.594820976 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.594830036 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.594867945 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.594945908 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.596259117 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.596575975 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.596632004 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.596642971 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.597559929 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.597628117 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.597645998 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.598545074 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.598592043 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.598599911 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.599365950 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.599411964 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.599421978 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.600310087 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.600377083 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.600384951 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.602111101 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.602173090 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.602180958 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.603153944 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.603225946 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.603234053 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.603256941 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.603343964 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.603724003 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.604425907 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.604525089 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.604551077 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.604557991 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.604824066 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.605091095 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.605762959 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.605860949 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.605875969 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.605882883 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.606148005 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.606441975 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.607361078 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.607485056 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.607543945 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.607553005 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.607592106 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.607599020 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.608494043 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.608558893 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.608566999 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.609205008 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.609285116 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.609289885 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.609319925 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.609555006 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.609565020 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.610589027 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.610649109 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.610656977 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.611202002 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.611267090 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.611274958 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.611855984 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.611927986 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.611937046 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.611951113 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.612004995 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.612011909 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.612608910 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.612662077 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.612669945 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.613594055 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.613671064 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.613679886 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.618402958 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.618659019 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.618710041 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.618716955 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.619195938 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.619246006 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.619251966 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.620022058 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.620074034 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.620079994 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.623564959 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.623625040 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.623634100 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.623878002 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.623929024 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.624214888 CEST49789443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.624229908 CEST4434978934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.628900051 CEST49795443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.628978968 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.629098892 CEST49795443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.629272938 CEST49795443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.629298925 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.630569935 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.638525009 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.657761097 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.657927990 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.677978992 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.678829908 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.679018021 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.679054976 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.679477930 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.679557085 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.679568052 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.679801941 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.679856062 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.679864883 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.680181026 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.680238008 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.680247068 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.680453062 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.681372881 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.681447029 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.681456089 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.682363987 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.682468891 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.682477951 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.683440924 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.683497906 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.683506966 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.683578968 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.683624983 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.683633089 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.684490919 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.684503078 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.684561968 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.684571981 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.684602022 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.684609890 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.685188055 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.685242891 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.685250044 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.685986996 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.686028004 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.686037064 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.686669111 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.686685085 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.686727047 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.686734915 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.686759949 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.686765909 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.687463045 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.687572002 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.687582970 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.688375950 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.688445091 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.688456059 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.688525915 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.688572884 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.688582897 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.689060926 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.689109087 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.689116001 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.689874887 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.689924955 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.689934015 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.690017939 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.690129042 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.690138102 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.690563917 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.690589905 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.690609932 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.690618992 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.690629005 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.690682888 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.690682888 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.690695047 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.691459894 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.691515923 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.691525936 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.692240000 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.692316055 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.692317009 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.692348003 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.692471027 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.692861080 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.692914963 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.692980051 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.692997932 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.693006039 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.694037914 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.694108963 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.694114923 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.694137096 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.694209099 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.694871902 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.694902897 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.694931984 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.694938898 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.695049047 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.695099115 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.695107937 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.695890903 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.695956945 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.695966959 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.696677923 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.696762085 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.696816921 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.696824074 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.696842909 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.696852922 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.696867943 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.696912050 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.696945906 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.697654963 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.697721958 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.697731018 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.698400021 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.698432922 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.698451042 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.698456049 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.698498011 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.698503017 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.699223042 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.699254036 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.699279070 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.699290037 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.699310064 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.699336052 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.699469090 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.699477911 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.700216055 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.700289011 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.700297117 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.700328112 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.700376034 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.700390100 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.701045036 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.701095104 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.701106071 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.701507092 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.701519966 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.701581955 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.701591015 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.702310085 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.702470064 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.702495098 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.702502012 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.702522039 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.702528954 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.703181028 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.703264952 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.703284025 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.703293085 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.703346014 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.703358889 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.703963041 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.704024076 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.704031944 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.704108000 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.704188108 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.704217911 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.704226971 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.704262972 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.704277992 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.704994917 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.705063105 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.705071926 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.705157042 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.705218077 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.705226898 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.705957890 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.706022978 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.706032038 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.706290960 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.706434011 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.706549883 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.706621885 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.706684113 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.706742048 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.706856012 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.706902027 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.706909895 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.707098961 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.707725048 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.707819939 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.707889080 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.707920074 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.707948923 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.708014011 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.708048105 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.708093882 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.708141088 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.708461046 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.708513975 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.708542109 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.709131002 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.709263086 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.709311008 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.709322929 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.712471008 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.712527037 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.712534904 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.712625980 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.712673903 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.712822914 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.712841034 CEST4434979134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.712852955 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.713041067 CEST49791443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.716772079 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.716852903 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.716958046 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.717114925 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.717135906 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.722412109 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.722604990 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.722664118 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.725857019 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.725945950 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.725954056 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.751389980 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.766057968 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.766731024 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.766740084 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.766742945 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.766779900 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.766846895 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.766864061 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.767154932 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.767201900 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.767210007 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.767613888 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.767641068 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.767662048 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.767668009 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.767834902 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.767900944 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.767956018 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.767963886 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.768142939 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.768361092 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.768431902 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.768440962 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.768534899 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.768579960 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.768588066 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.769160986 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.769221067 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.769228935 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.769671917 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.769687891 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.769753933 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.769753933 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.769762039 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.769777060 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.770581961 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.770627975 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.770637989 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.770936966 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.770950079 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.770976067 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.770982027 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.771004915 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.771012068 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.771311045 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.771399021 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.771425009 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.771502972 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.771544933 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.773106098 CEST49790443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.773117065 CEST4434979034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.774544954 CEST49788443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.774550915 CEST4434978834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.792299032 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.798830986 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.798953056 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.799025059 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.799046993 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.799077034 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.799138069 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.799164057 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.799319983 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.799352884 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.799413919 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.799514055 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.799582958 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.799602985 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.799659014 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.799671888 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.799881935 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.799945116 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.800563097 CEST49792443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.800589085 CEST4434979234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.832427979 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:30.832623005 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:30.836052895 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:30.836107016 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:30.836611032 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:30.851691008 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:30.898502111 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:30.932642937 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.933036089 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.933096886 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.934133053 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.934623957 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.934711933 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:30.934758902 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:30.975451946 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.072225094 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.073024988 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.073102951 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.073225021 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.073288918 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.073363066 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.076493979 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.076648951 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.076795101 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.077301025 CEST49794443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.077313900 CEST4434979434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.109738111 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:31.109769106 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:31.109786987 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:31.109947920 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:31.109947920 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:31.110012054 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:31.110090017 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:31.116372108 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:31.116416931 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:31.116442919 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:31.116458893 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:31.116480112 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:31.116537094 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:31.116537094 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:31.116637945 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:31.116671085 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:31.116698027 CEST49793443192.168.2.552.165.165.26
                                                                                                May 27, 2024 02:14:31.116712093 CEST4434979352.165.165.26192.168.2.5
                                                                                                May 27, 2024 02:14:31.165342093 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.165786028 CEST49795443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.165847063 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.166353941 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.166726112 CEST49795443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.166822910 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.166858912 CEST49795443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.207341909 CEST49795443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.207401991 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.279222012 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.279920101 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.279980898 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.281101942 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.281884909 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.282072067 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.282083988 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.317513943 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.322515965 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.324295044 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.324477911 CEST49795443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.324541092 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.331741095 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.331814051 CEST49795443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.332185984 CEST49795443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.332218885 CEST4434979534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.332411051 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.448040962 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.453145981 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.453212023 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.453233957 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.457402945 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.457469940 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.457487106 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.457711935 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.457767010 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.458277941 CEST49796443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.458304882 CEST4434979634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.496786118 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.496869087 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:31.496957064 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.502512932 CEST49798443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.502536058 CEST443497983.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:31.502641916 CEST49798443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.502790928 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.502825975 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:31.503220081 CEST49798443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.503246069 CEST443497983.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:31.513798952 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.513863087 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.513933897 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.514183044 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.514210939 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.514333010 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.514530897 CEST49801443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:31.514552116 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:31.514604092 CEST49801443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:31.514914989 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.514924049 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.514967918 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.515255928 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.515263081 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.515310049 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.515626907 CEST49804443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:31.515645981 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:31.515708923 CEST49804443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:31.515836954 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.515870094 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.516028881 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.516046047 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.516161919 CEST49801443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:31.516175032 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:31.516285896 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.516295910 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.516422033 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.516431093 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.516560078 CEST49804443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:31.516585112 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:31.522661924 CEST49805443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.522686958 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.522829056 CEST49805443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.523005962 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.523015022 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.523175001 CEST49805443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.523188114 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.523197889 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.523353100 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.523365021 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.656816959 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.656909943 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.656909943 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.656940937 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.656976938 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.656990051 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.657103062 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.657109976 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.657150984 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.657510996 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.657516956 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.657743931 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.657757998 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.657773018 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.657907963 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.657917976 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.658051968 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.658098936 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.658292055 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:31.658302069 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:31.771496058 CEST49811443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:31.771519899 CEST4434981134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:31.772211075 CEST49811443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:31.772500038 CEST49811443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:31.772514105 CEST4434981134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:31.821281910 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.821312904 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:31.821413994 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.821831942 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.821842909 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:31.931732893 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.931770086 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:31.931827068 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.932493925 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:31.932507992 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.007841110 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.010607004 CEST49804443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:32.010668993 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.011198997 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.011648893 CEST49804443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:32.011648893 CEST49804443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:32.011746883 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.011806965 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.031588078 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.032021999 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.032035112 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.035751104 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.035886049 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.036223888 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.036465883 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.036591053 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.045928955 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.046217918 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.046235085 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.047702074 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.048580885 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.048748016 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.048768997 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.057363033 CEST49804443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:32.075854063 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.078494072 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.078604937 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.078617096 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.085724115 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.091459990 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.103920937 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.107247114 CEST49805443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.107309103 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.107372046 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.107389927 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.107402086 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.107460976 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.108954906 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.109030008 CEST49805443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.109080076 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.109100103 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.109143019 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.110379934 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.110625029 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.110644102 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.110786915 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.114198923 CEST49805443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.114496946 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.117490053 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.118599892 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.124130964 CEST443497983.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.129885912 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.160794973 CEST49805443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.160834074 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.160852909 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.160901070 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.160916090 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.176691055 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.176798105 CEST49798443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.176798105 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.181890965 CEST49798443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.181890965 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.181946993 CEST443497983.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.181988001 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.181997061 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.182003975 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.182200909 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.182200909 CEST49805443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.182235956 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.183260918 CEST443497983.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.185691118 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.185709000 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.185920000 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.185926914 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.185926914 CEST49798443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.185939074 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.186067104 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.186175108 CEST443497983.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.186300993 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.186440945 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.186497927 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.186515093 CEST49798443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.186567068 CEST49798443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.186595917 CEST443497983.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.186619997 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.186645985 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.186650038 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.186702013 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.196751118 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.215277910 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.215471983 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.216068983 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.216169119 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.216177940 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.217510939 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.217664003 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.218837023 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.218971968 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.218978882 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.221076012 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.222515106 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.222517014 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.222538948 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.223284960 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.223400116 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.223407984 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.225220919 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.225413084 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.225419044 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.227108002 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.227200031 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.227272034 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.227278948 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.227278948 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.227288008 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.227330923 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.228945971 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.231483936 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.234515905 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.240777969 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.240787983 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.240839005 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.240844011 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.253310919 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.254049063 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.254981041 CEST49804443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:32.255042076 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.256596088 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.257110119 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.257190943 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.257289886 CEST49804443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:32.272608995 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.272718906 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.274288893 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:32.281655073 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.281788111 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.281868935 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.281903982 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.284109116 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.284288883 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.284414053 CEST49805443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.284794092 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.284885883 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.284900904 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.286808014 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.287854910 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.287895918 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.288336992 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.288343906 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.288405895 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.288486004 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.288499117 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.289700985 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.289998055 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.291842937 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.292249918 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.292310953 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.293366909 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.293397903 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.293483019 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.293544054 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.295480967 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.295541048 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.296793938 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.297055960 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.297076941 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.298732996 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.298791885 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.298808098 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.300658941 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.301280975 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.301435947 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.301942110 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.301950932 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.303370953 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.303376913 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.303462029 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.303524971 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.303530931 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.306271076 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.306358099 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.307018042 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.307024956 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.307612896 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.307709932 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.308969021 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.309994936 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.310002089 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.311700106 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.316369057 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.316375017 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.328092098 CEST49801443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:32.328401089 CEST4434981134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:32.343569040 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.353673935 CEST443497983.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.358427048 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.358434916 CEST443497983.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.358613014 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.358635902 CEST49798443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.358959913 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.362840891 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.373713970 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.374805927 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.374994040 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.375056028 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.376318932 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.376950979 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.377031088 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.377034903 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.377093077 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.377568007 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.378310919 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.379051924 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.379132032 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.379164934 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.379223108 CEST49811443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:32.379396915 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.380377054 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.381812096 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.382039070 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.382123947 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.382158041 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.382925987 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.383019924 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.383100986 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.383311033 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.383354902 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.383384943 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.390533924 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.392030954 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.392416000 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.393591881 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.393601894 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.393966913 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.394006968 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.394020081 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.394985914 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.395270109 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.395720959 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.397984982 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.398024082 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.398117065 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.407011986 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.407068014 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.407088995 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.407097101 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.408314943 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.408329010 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.408602953 CEST49801443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:32.408627987 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:32.408647060 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.408664942 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.408706903 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.409946918 CEST49797443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.410010099 CEST443497973.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.410027981 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:32.410985947 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.411062956 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.411613941 CEST49798443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.411674976 CEST443497983.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.411988974 CEST49811443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:32.411995888 CEST4434981134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:32.412156105 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.412219048 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.412539005 CEST4434981134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:32.414928913 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.415112972 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.416059971 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.416261911 CEST49804443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:32.416321993 CEST4434980434.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.416330099 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.418294907 CEST49801443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:32.418540001 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:32.418631077 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.418904066 CEST49811443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:32.419034958 CEST4434981134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:32.419090986 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.419445038 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.419624090 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.427189112 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.432152987 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.432168961 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.432240963 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.432282925 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.432415009 CEST49801443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:32.432713985 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.432719946 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.432935953 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.432948112 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.433131933 CEST49811443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:32.433209896 CEST49811443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:32.433240891 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.433253050 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.433269024 CEST4434981134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:32.433799982 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.433862925 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.434104919 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.434159994 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.434333086 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.447208881 CEST49805443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.447242022 CEST4434980534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.447597980 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.447642088 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.450337887 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.450618029 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.450637102 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.450983047 CEST49802443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.450998068 CEST4434980234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.461591005 CEST49800443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.461601019 CEST4434980034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.463443041 CEST49803443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.463463068 CEST4434980334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.469988108 CEST49806443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.470048904 CEST4434980634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.471570969 CEST49799443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.471630096 CEST4434979934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.474520922 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.476974964 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.476979971 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.477803946 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.477803946 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.477803946 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.477818012 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.478508949 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:32.491118908 CEST49815443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.491161108 CEST4434981534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.491408110 CEST49815443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.492149115 CEST49815443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.492166042 CEST4434981534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.495179892 CEST49817443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.495261908 CEST4434981734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.495368004 CEST49817443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.495554924 CEST49817443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.495584011 CEST4434981734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.497088909 CEST49818443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.497111082 CEST4434981834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.497704029 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.497719049 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.497747898 CEST49818443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.497931004 CEST49818443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.497945070 CEST4434981834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.498007059 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.498147011 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.498171091 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.500437021 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.500477076 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.500545979 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.501024008 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.501044989 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.519476891 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.532386065 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.532768011 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.532886028 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.532896996 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.533986092 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.535351992 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.535362959 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.536144018 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.537962914 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.538151026 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.538228035 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.538378000 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.538431883 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.538439989 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.538887024 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.538979053 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.538985968 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.540144920 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.540150881 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.541404963 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.541907072 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.541985035 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.541994095 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.542448044 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.542454004 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.542681932 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.543365955 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.543901920 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.543962955 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.544233084 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.544423103 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.544426918 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.544490099 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.544543982 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.545212984 CEST49810443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.545223951 CEST4434981034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.547910929 CEST49808443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.547914982 CEST4434980834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.556718111 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.556768894 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.557054043 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.561959982 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.562547922 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.563045025 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.563124895 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.563186884 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.563402891 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.563874006 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.564870119 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.564908028 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.564975023 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.564991951 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.566910982 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.567708015 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.567722082 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.567897081 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.567950964 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.567965031 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.568602085 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.568661928 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.568675041 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.571650028 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.573453903 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.582042933 CEST49812443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.582062006 CEST443498123.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.586297989 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.586306095 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.596719980 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.596870899 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.596972942 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.596980095 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.598052979 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.598404884 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.598409891 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.599668980 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.599721909 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.599726915 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.600353003 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.600408077 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.600413084 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.601957083 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.602027893 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.602032900 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.602586985 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.602668047 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.602704048 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.602709055 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.602832079 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.607218027 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.610213041 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:32.610256910 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.610501051 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:32.610761881 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:32.610771894 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:32.616003990 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.629837990 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:32.629889011 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:32.630038977 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:32.630095005 CEST49801443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:32.631522894 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.632719040 CEST49801443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:32.632736921 CEST4434980199.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:32.635803938 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.635823965 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.635878086 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.635963917 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.635987997 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.636254072 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.637089968 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.637095928 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.637156963 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.637497902 CEST49826443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.637504101 CEST4434982634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.637600899 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.637607098 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.637628078 CEST49826443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.637660027 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.637849092 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.637860060 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.637965918 CEST49826443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.637973070 CEST4434982634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.638062000 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.638072014 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.638168097 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.638174057 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.638294935 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.638322115 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.640985012 CEST49828443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:32.641000032 CEST4434982899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:32.641212940 CEST49828443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:32.641460896 CEST49828443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:32.641469955 CEST4434982899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:32.647140026 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.648951054 CEST4434981134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:32.649008036 CEST4434981134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:32.649058104 CEST49811443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:32.649305105 CEST49811443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:32.649312973 CEST4434981134.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:32.653830051 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.654010057 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.654047966 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.654395103 CEST49807443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.654402018 CEST4434980734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.683486938 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.684748888 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.684791088 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.684834003 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.684844017 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.684896946 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.685209036 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.686286926 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.686328888 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.686943054 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.686949015 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.687221050 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.687336922 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.687405109 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.687621117 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.687625885 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.688909054 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.688956022 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.688961029 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.690371990 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.690412998 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.690452099 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.690494061 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.690499067 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.690515041 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.691266060 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.691324949 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.691329956 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.692897081 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.692938089 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.692981005 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.692986965 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.693026066 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.693811893 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.694631100 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.694695950 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.694700956 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.694780111 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.694824934 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.694828987 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.696157932 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.696206093 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.696212053 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.724339008 CEST49829443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:32.724416971 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:32.724508047 CEST49829443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:32.728358030 CEST49829443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:32.728437901 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:32.733120918 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.733345985 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.733402967 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.733824968 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.733839035 CEST443498133.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:32.733845949 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.733887911 CEST49813443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:32.738811016 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.738817930 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.770478010 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.770567894 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.770575047 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.770880938 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.770940065 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.770945072 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.772236109 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.772299051 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.772304058 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.772770882 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.772829056 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.772833109 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.773634911 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.773690939 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.773696899 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.774933100 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.774991989 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.774996996 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.775823116 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.775897980 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.775903940 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.775929928 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.775984049 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.776726007 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.777456045 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.777503967 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.777508974 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.778177977 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.778227091 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.778230906 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.778870106 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.778923035 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.778928041 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.779572964 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.779658079 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.779663086 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.780284882 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.780334949 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.780344963 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.781017065 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.781066895 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.781070948 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.781722069 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.781780005 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.781785011 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.782433987 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.782495975 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.782500029 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.783166885 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.783229113 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.783233881 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.783941031 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.784044027 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.784048080 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.784148932 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.784194946 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.784199953 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.784925938 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.784985065 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.784990072 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.785918951 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.785969019 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.785974026 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.786801100 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.786854029 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.786859035 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.786962032 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.787009001 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.787014008 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.831680059 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.856841087 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.857409000 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.857472897 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.857486010 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.861267090 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.861325979 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.861331940 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.861639977 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:32.861701965 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.861850977 CEST49809443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:32.861864090 CEST4434980934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.007133961 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.016547918 CEST4434981834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.016896009 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.016932964 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.017033100 CEST49818443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.017065048 CEST4434981834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.017303944 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.017846107 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.017910957 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.018218994 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.018789053 CEST4434981834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.018876076 CEST49818443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.021836996 CEST49818443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.021961927 CEST4434981834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.022053003 CEST4434981534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.022073984 CEST49818443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.022103071 CEST4434981834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.026345968 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.028923988 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.029817104 CEST4434981734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.032776117 CEST49815443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.032784939 CEST4434981534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.032917023 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.032948017 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.033297062 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.033329964 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.033360004 CEST49817443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.033369064 CEST4434981734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.033416033 CEST4434981534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.033951044 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.034384012 CEST49815443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.034399033 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.034451962 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.034595013 CEST4434981534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.034883022 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.035101891 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.035151005 CEST4434981734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.035280943 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.035303116 CEST49817443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.035422087 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.035804987 CEST49817443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.035887003 CEST49815443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.035938025 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.036046028 CEST4434981734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.036190033 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.036199093 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.036269903 CEST49817443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.036284924 CEST4434981734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.058514118 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.062184095 CEST49818443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.078568935 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.078577042 CEST4434981534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.081360102 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.081408024 CEST49817443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.111419916 CEST4434982634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.111782074 CEST49826443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.111845016 CEST4434982634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.112732887 CEST4434982634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.112799883 CEST49826443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.113276005 CEST49826443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.113339901 CEST4434982634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.113534927 CEST49826443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.113553047 CEST4434982634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.119796991 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.120012999 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.120028973 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.121649981 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.121718884 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.122265100 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.122360945 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.122386932 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.123719931 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.124033928 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:33.124067068 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.124605894 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.125463009 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.125511885 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.125524044 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.125569105 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.126065969 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:33.126169920 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:33.126179934 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.126293898 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.128185987 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.128213882 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.128237009 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.128243923 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.128249884 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.128283024 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.129967928 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.130179882 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.130203962 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.131541014 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.131566048 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.131588936 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.131596088 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.131635904 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.133095026 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.133727074 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.133811951 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.134128094 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.134211063 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.134264946 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.134274006 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.134553909 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.134603977 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.134610891 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.136303902 CEST4434981834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.142493010 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.142555952 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.142563105 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.142808914 CEST4434981834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.142887115 CEST49818443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.145370007 CEST49818443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.145432949 CEST4434981834.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.147761106 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.148207903 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.148222923 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.149365902 CEST4434981534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.149703979 CEST4434981534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.149759054 CEST49815443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.149951935 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.150036097 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.150118113 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.150151968 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.150213003 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.150700092 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.150834084 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.150840998 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.150882006 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.150892019 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.150934935 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.151091099 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.151285887 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.151300907 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.151670933 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.151684999 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.151813030 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.151863098 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.151871920 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.152278900 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.152292013 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.152986050 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.153031111 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.153039932 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.153132915 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.153196096 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.153270006 CEST49815443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.153285980 CEST4434981534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.153445959 CEST49826443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.154243946 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.154295921 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.154305935 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.154917955 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.155004025 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.155981064 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.155992031 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.157386065 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.157579899 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.157804012 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.157865047 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.158001900 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.158051968 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.158061028 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.158293009 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.158338070 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.158525944 CEST49831443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.158539057 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.158587933 CEST49831443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.158914089 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.158940077 CEST49831443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.158951998 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.158991098 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.159008980 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.159805059 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.159873009 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.159884930 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.160195112 CEST49820443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.160207987 CEST4434982034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.160682917 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.160768986 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.160799026 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.160813093 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.160866976 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.161624908 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.162503004 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.162517071 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.162569046 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.162580013 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.163662910 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.163743019 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.163815975 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.163918972 CEST4434981734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.164295912 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.164334059 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.164747000 CEST4434981734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.164822102 CEST49817443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.166459084 CEST49817443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.166486979 CEST4434981734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.166670084 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.166733980 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.166747093 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.169442892 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.169466019 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.169688940 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.170053005 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.170099020 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.174963951 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.174978018 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.175015926 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.175020933 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:33.182425976 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.206767082 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.206768036 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.206845045 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.210767984 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.211054087 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.211103916 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.211329937 CEST49814443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.211349010 CEST4434981434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.215837002 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.215917110 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.216002941 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.216067076 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.216088057 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.216156006 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.216300011 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.216337919 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.216449022 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.216475010 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.221914053 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.221957922 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.222574949 CEST49829443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.222594976 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.223057985 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.223619938 CEST49829443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.223728895 CEST49829443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.223728895 CEST49829443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.223758936 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.223784924 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.231652975 CEST4434982634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.231841087 CEST4434982634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.231904030 CEST49826443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.232764006 CEST49826443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.232789993 CEST4434982634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.237381935 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.237461090 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.237507105 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.237519979 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.238677025 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.240056038 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.240170956 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.240252972 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.240317106 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.240497112 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.240772963 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.241702080 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.241725922 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.241753101 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.241765022 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.241779089 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.241791964 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.241844893 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.241890907 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.242466927 CEST49827443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.242477894 CEST4434982734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.243652105 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.243706942 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.243714094 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.244434118 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.244484901 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.244492054 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.244590998 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.244688034 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.244693995 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.245359898 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.245419025 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.245424032 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.245518923 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.245572090 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.245696068 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.245707035 CEST4434981934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.245734930 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.245752096 CEST49819443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.246629000 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.246756077 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.246819019 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.246829987 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.246923923 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.246972084 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.246980906 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.248389959 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.248437881 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.248447895 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.250019073 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.250066996 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.250075102 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.250165939 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.250214100 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.250758886 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.250838995 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.250900984 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.251348972 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.251430035 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.251996994 CEST49823443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.252006054 CEST4434982334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.265316010 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.265378952 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.265638113 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.265701056 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.266340971 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.266392946 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.266410112 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.266532898 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.267358065 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.267502069 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.267563105 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.267577887 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.267724991 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.267767906 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.267781973 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.267906904 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.267965078 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.268243074 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.268291950 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.268304110 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.268963099 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.269011974 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.269022942 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.269696951 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.269742012 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.269753933 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.272272110 CEST49829443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.273355961 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.273436069 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.273544073 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.273917913 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.273956060 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.274736881 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.274784088 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.274796009 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.279485941 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.279548883 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.279561996 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.283333063 CEST49825443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.283368111 CEST4434982534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.321438074 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.355477095 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.356210947 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.356376886 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.356437922 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.356837988 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.356890917 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.356908083 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.357530117 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.357573032 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.357585907 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.358107090 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.358156919 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.358169079 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.358747959 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.358793974 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.358805895 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.359390974 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.359436035 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.359441042 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.359452963 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.359500885 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.359700918 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.360445976 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.360492945 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.360503912 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.360544920 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.360590935 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.360670090 CEST49824443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.360697985 CEST4434982434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.367503881 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.367638111 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.367688894 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:33.367717028 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.371965885 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.372026920 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:33.372036934 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.372170925 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.372217894 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:33.372271061 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:33.372288942 CEST4434982234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:33.372301102 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:33.372330904 CEST49822443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:33.424216986 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.424287081 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.424514055 CEST49829443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.424853086 CEST49829443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.424911976 CEST4434982934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.426589012 CEST4434982899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:33.426805973 CEST49828443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:33.426821947 CEST4434982899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:33.428248882 CEST4434982899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:33.428525925 CEST49828443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:33.428633928 CEST49828443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:33.428941965 CEST4434982899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:33.449342966 CEST49838443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.449439049 CEST4434983834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.449522972 CEST49838443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.449755907 CEST49838443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.449779987 CEST4434983834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.473126888 CEST49828443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:33.660705090 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.661279917 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.661293983 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.662393093 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.662725925 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.662868023 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.662910938 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.684681892 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.684910059 CEST49831443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.684916973 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.685456991 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.685822010 CEST49831443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.685903072 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.685904026 CEST49831443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.690193892 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.690370083 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.690431118 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.693890095 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.693979025 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.694355965 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.694453955 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.694461107 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.700030088 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.700228930 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.700261116 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.701720953 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.702048063 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.702162981 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.702174902 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.702183008 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.702341080 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.702356100 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.702449083 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.702693939 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.702950954 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.703022003 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.703031063 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.706473112 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.726104021 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.726320982 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.726350069 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.726526976 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.727478027 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.728553057 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.728694916 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.728737116 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.734539986 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.740319014 CEST49831443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.740340948 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.740360975 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.743350983 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.745219946 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.745436907 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.745497942 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.746522903 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.749062061 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.749399900 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.749399900 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.749547005 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.749560118 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.749594927 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.750291109 CEST4434982899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:33.750842094 CEST4434982899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:33.750979900 CEST4434982899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:33.751184940 CEST49828443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:33.751184940 CEST49828443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:33.759336948 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.773672104 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.773725033 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.773741007 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.773864985 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.773874044 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.775903940 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.776155949 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.776161909 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.776371002 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.777282000 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.777524948 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.777532101 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.777678013 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.778204918 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.780122995 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.780152082 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.780180931 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.780388117 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.780395031 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.781115055 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.781250954 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.783020020 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.783025980 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.789271116 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.792799950 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.793150902 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.793210983 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.795001030 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.795183897 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.795581102 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.795581102 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.795613050 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.795680046 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.800538063 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.801799059 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.802093983 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.802606106 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.802614927 CEST49831443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.802614927 CEST49831443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.802755117 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.803498983 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.803525925 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.803807020 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.803872108 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.805455923 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.805514097 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.807029009 CEST49832443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.807055950 CEST4434983234.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.810556889 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.810611010 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.812136889 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.812136889 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.812212944 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.814004898 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.814318895 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.814353943 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.814543962 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.814563990 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.814687967 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.815021992 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.816628933 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.816659927 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.816860914 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.816875935 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.817107916 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.817653894 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.818366051 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.819046021 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.819048882 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.819065094 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.819123030 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.823539019 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.823848009 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.824652910 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.824682951 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.826981068 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.827107906 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.827881098 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.827896118 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.829061985 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.829303980 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.829315901 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.830509901 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.830974102 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.831043959 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.831057072 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.831837893 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.831921101 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.831955910 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.831969023 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.832060099 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.832655907 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.832736969 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.833415031 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.834542990 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.834697962 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.834711075 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.835453033 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.835498095 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.835513115 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.843853951 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.844250917 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.844291925 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.844329119 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.844346046 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.844669104 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.844681978 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.845359087 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.845774889 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.845972061 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.846004963 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.846021891 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.846117973 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.846225977 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.846301079 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.846328974 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.847294092 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.847490072 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.847503901 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.850893021 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.851906061 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.852036953 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.852123022 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.852327108 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.852356911 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.852375031 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.852485895 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.852566957 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.852826118 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.853399992 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.853800058 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.854028940 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.854114056 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.854142904 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.854159117 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.854193926 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.858562946 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.858809948 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.858823061 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.864123106 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.864250898 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.864384890 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.864466906 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.864629030 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.864629984 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.864717960 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.864805937 CEST49836443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.864842892 CEST4434983634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.864870071 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.864876032 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.865227938 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.865472078 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.865478039 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.866044044 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.866956949 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.867089033 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.867103100 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.867374897 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.867741108 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.867863894 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.867870092 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.867868900 CEST49840443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.867913008 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.867984056 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.868006945 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.868011951 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.868062973 CEST49840443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.868150949 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.868171930 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.868596077 CEST49840443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.868613958 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.868719101 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.868958950 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.869859934 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.869865894 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.870019913 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.870306969 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.870311975 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.870395899 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.870598078 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.870898962 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.871145010 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.871150970 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.871828079 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.871889114 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.871898890 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.872840881 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.873063087 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.873219967 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.873226881 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.873398066 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.873524904 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.893851042 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.893851042 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.893898010 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.893943071 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.903228998 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.903738976 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.903960943 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.904000044 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.904041052 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.904407024 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.904428959 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.904448032 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.904853106 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.905075073 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.905109882 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.905126095 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.905311108 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.905325890 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.905426979 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.905669928 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.905999899 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.906133890 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.906151056 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.907447100 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.907512903 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.907715082 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.907851934 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.908013105 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.909106970 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.909336090 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.909396887 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.909873962 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.912796021 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.912868977 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.913086891 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.920800924 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.921087980 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.921176910 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.921617031 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.921664000 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.921725035 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.922043085 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.922087908 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.922110081 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.922147989 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.922445059 CEST49834443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.922473907 CEST4434983434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.922657013 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.922817945 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.923340082 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.923365116 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.923566103 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.923579931 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.923759937 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.923930883 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.924092054 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.924107075 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.924258947 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.924403906 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.924693108 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.924865007 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.925004959 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.925019026 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.925084114 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.925281048 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.925288916 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.925384998 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.925678968 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.925863981 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.925880909 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.926356077 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.926470041 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.926512957 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.926717043 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.927054882 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.927069902 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.927671909 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.927691936 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.927846909 CEST49837443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.927907944 CEST4434983734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.927947044 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.928281069 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.928297997 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.930016041 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.930102110 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.930111885 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.930129051 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.930382013 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.930393934 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.930944920 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.930982113 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.931003094 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.939656019 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.939799070 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.939968109 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.939973116 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.940879107 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.941533089 CEST49835443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.941560030 CEST4434983534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.955121040 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.955266953 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.955276012 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.955548048 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.955724955 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.955741882 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.956057072 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.956171036 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.956176996 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.956357956 CEST4434983834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.956496954 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.956577063 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.956660986 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.956732988 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.956738949 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.956794977 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.956877947 CEST49838443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.956928015 CEST4434983834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.957216024 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.957762957 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.957768917 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.957977057 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.958049059 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.958110094 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.958112001 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.958122015 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.958193064 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.958376884 CEST4434983834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.958547115 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.958683968 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.958713055 CEST49838443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.958868980 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.958874941 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.958915949 CEST4434983834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:33.958965063 CEST49838443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:33.959141970 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.959364891 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.959500074 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.959577084 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.959583998 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.960150957 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.960222006 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.960261106 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.960266113 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.960927963 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.960999012 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.961005926 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.961092949 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.961168051 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.961215019 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.961222887 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.961523056 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.961900949 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.961987019 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.961992979 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.962338924 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:33.962543964 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:33.962543964 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.002580881 CEST4434983834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.002938032 CEST49838443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.015602112 CEST49842443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.015655041 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.015902042 CEST49842443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.015909910 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.015940905 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.016088963 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.016635895 CEST49845443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.016635895 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.016679049 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.016709089 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.016758919 CEST49845443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.017221928 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.017222881 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.017313957 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.017486095 CEST49842443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.017491102 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.017504930 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.017663002 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.017680883 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.017966986 CEST49845443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.017966986 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.018050909 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.018098116 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.018124104 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.018151999 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.021594048 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.021641016 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.022351980 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.022351980 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.022470951 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.032608986 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.032640934 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.033421040 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.033617020 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.033634901 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.051764011 CEST49828443192.168.2.599.86.4.90
                                                                                                May 27, 2024 02:14:34.051788092 CEST4434982899.86.4.90192.168.2.5
                                                                                                May 27, 2024 02:14:34.113346100 CEST49831443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.113360882 CEST4434983134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.138566971 CEST4434983334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.138705969 CEST49833443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.207472086 CEST4434983834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.207619905 CEST4434983834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.207777023 CEST49838443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.209336042 CEST49838443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.209368944 CEST4434983834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.265542030 CEST49830443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.265559912 CEST4434983034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.311033010 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.313174009 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.313234091 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.313734055 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.313823938 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.313903093 CEST4434984934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.314316034 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.314564943 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.314624071 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.314647913 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.314752102 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.314915895 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.314994097 CEST4434984934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.362775087 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.366211891 CEST49840443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.366244078 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.366288900 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.366748095 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.370014906 CEST49840443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.370104074 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.370151043 CEST49840443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.410525084 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.410572052 CEST49840443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.418085098 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.418504953 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.418535948 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.419429064 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.420048952 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.420048952 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.420048952 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.420073032 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.420115948 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.464556932 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.464603901 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.465111971 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.465173006 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.466777086 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.467957020 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.468017101 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.469016075 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.469491959 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.469507933 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.471292973 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.473350048 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.473386049 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.473428965 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.473440886 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.474428892 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.474469900 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.474509954 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.474524021 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.474606037 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.476224899 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.495874882 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.497914076 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.497942924 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.498497963 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.499177933 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.499182940 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.499280930 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.499295950 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.499409914 CEST49842443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.499432087 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.500607967 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.501183987 CEST49842443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.501183987 CEST49842443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.501239061 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.501389980 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.505374908 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.505686998 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.505717993 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.507324934 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.507406950 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.507689953 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.507813931 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.507853985 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.509949923 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.510571003 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.510587931 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.511085987 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.513952971 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.514074087 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.514117002 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.514158964 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.514317989 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.514334917 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.514413118 CEST49845443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.514426947 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.514707088 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.514795065 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.514827967 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.514879942 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.514915943 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.514920950 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.514964104 CEST49840443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.514981985 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.515176058 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.515358925 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.515440941 CEST49840443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.515469074 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.515618086 CEST49845443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.515706062 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.515743971 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.515856981 CEST49845443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.517069101 CEST49840443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.517081976 CEST4434984034.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.520158052 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.520214081 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.520375013 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.526690960 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.527717113 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.527878046 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.527908087 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.528924942 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.528956890 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.529268980 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.529279947 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.529656887 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.530117035 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.531300068 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.531554937 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.531563997 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.531950951 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.532021999 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.532238007 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.535276890 CEST49841443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.535295010 CEST4434984134.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.542515039 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.550508976 CEST49842443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.550519943 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.550576925 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.550622940 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.550681114 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.557466030 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.557954073 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.558269978 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.558290005 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.558470011 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.558485031 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.558583975 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.559575081 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.559715986 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.559731960 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.560779095 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.561418056 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.561429024 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.562024117 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.562505007 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.562539101 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.562572956 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.562588930 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.562601089 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.563127995 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.564112902 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.564122915 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.564351082 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.564361095 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.564800024 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.565653086 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.565860033 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.565871954 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.565953970 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.566066980 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.566124916 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.570596933 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.571039915 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.573659897 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.600876093 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.603384972 CEST49839443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.603414059 CEST4434983934.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.606302977 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.606688023 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.607333899 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.607364893 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.608232975 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.608274937 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.608578920 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.608592987 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.608786106 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.608797073 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.609843016 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.610519886 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.610528946 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.610877037 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.611891985 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.611933947 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.612020016 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.612020016 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.612032890 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.616209030 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.616336107 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.616422892 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.616580009 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.616643906 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.616893053 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.616893053 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.616960049 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.617181063 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.619653940 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.619885921 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.620327950 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.620461941 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.620508909 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.621011972 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.621340990 CEST49845443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.621371984 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.621463060 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.622260094 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.622303009 CEST49845443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.622338057 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.623054028 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.623061895 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.623100996 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.623116970 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.623161077 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.623370886 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.623419046 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.624277115 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.624368906 CEST49845443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.624368906 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.624712944 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.624814034 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.625924110 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.626008987 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.626029015 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.626710892 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.626751900 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.626768112 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.627255917 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.627295971 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.627310991 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.627969027 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.628010035 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.628037930 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.628859043 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.628899097 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.628912926 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.629342079 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.629590034 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.636490107 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.636503935 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.649068117 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.665338039 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.665365934 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.681514025 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.691612959 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.693065882 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.693464041 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.693496943 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.693933964 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.694150925 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.694159985 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.695161104 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.695569992 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.695686102 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.695697069 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.695797920 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.695991993 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.696398020 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.696839094 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.696846962 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.696887016 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.697654009 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.697695971 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.697722912 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.697736025 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.697767973 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.698884010 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.699119091 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.699127913 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.699578047 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.699620962 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.699661016 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.699717999 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.699717999 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.699729919 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.703279972 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.703600883 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.703685045 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.705754042 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.707998991 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.708149910 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.708173037 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.708252907 CEST49842443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.708267927 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.708343983 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.708471060 CEST49842443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.708574057 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.708758116 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.708842039 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.708967924 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.709002018 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.709342003 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.709531069 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.709595919 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.709842920 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.709990025 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.710042953 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.710058928 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.710901976 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.710969925 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.710983992 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.711184978 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.711245060 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.711260080 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.711734056 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.711800098 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.711813927 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.712519884 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.712582111 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.712595940 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.713062048 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.713118076 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.713130951 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.713413954 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.713684082 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.713745117 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.713759899 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.714437962 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.714505911 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.714519024 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.714570999 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.714598894 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.714984894 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.715049982 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.715064049 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.723928928 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.724621058 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.724680901 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.746264935 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.746277094 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.748548031 CEST49842443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.748572111 CEST4434984234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.750921965 CEST49850443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:34.750951052 CEST443498503.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:34.751097918 CEST49850443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:34.751256943 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.751332998 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.755454063 CEST49850443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:34.755470037 CEST443498503.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:34.756599903 CEST49843443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.756635904 CEST4434984334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.756930113 CEST49846443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.756989956 CEST4434984634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.757365942 CEST49844443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.757426023 CEST4434984434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.758022070 CEST49845443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.758080959 CEST4434984534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.762072086 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.762312889 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.762887001 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.762896061 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.769947052 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.775490999 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:34.775509119 CEST443498513.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:34.775558949 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:34.775969982 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:34.775981903 CEST443498513.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:34.785432100 CEST49852443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.785471916 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.785654068 CEST49852443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.785712004 CEST49852443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:34.785726070 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:34.787170887 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.787190914 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.787359953 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.787530899 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.787538052 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.788655043 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.788666010 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.788933039 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.789191961 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.789201021 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.789391041 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.789657116 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.789668083 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.790363073 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.790376902 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.790771961 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.790812969 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.791033983 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.791217089 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.791250944 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.795101881 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.795295954 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.795393944 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.795418024 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.795588017 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.795670986 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.795797110 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.795861006 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.795960903 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.796092987 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.796236992 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.796364069 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.796380043 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.796525955 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.796582937 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.796597004 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.796937943 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.796993017 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.797007084 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.797662020 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.797821045 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.797835112 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.797955990 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.798010111 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.798023939 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.798108101 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.798171043 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.798186064 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.798749924 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.798813105 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.798826933 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.799180984 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.799264908 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.799355030 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.799364090 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.799392939 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.799448013 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.799839973 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.799901962 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.799921036 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.800319910 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.800371885 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.800384998 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.800811052 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.800869942 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.800883055 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.801095009 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.801156998 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.801301003 CEST49847443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:34.801326990 CEST4434984734.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:34.805084944 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.865504026 CEST4434984934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.865884066 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.865942955 CEST4434984934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.866657972 CEST4434984934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.867144108 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.867192984 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.867386103 CEST4434984934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.867398024 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.867466927 CEST4434984934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.873616934 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.873823881 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.873883009 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.873893976 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.874461889 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.874532938 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.874541998 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.881211042 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.881275892 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.881283998 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.881984949 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.882049084 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.882056952 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.882589102 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.882658005 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.882664919 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.888073921 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.889328957 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.889338017 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.910629988 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.910665035 CEST4434985834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.910784960 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.911036968 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.911050081 CEST4434985834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:34.912553072 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:34.942934036 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.969458103 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.969475985 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.969516993 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.969530106 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.969544888 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.969571114 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.969574928 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.969593048 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.969597101 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.969611883 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.969635010 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.976573944 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.976605892 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.976646900 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.976677895 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.976682901 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.976720095 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.976738930 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:34.976743937 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:34.976780891 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:35.051578045 CEST49859443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.051616907 CEST443498593.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.051914930 CEST49859443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.052270889 CEST49859443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.052294970 CEST443498593.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.053128004 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.053167105 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.053231001 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.053379059 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.053399086 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.063702106 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:35.063786983 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:35.063797951 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:35.063849926 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:35.063906908 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:35.063957930 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:35.064085007 CEST49848443192.168.2.5151.101.194.217
                                                                                                May 27, 2024 02:14:35.064102888 CEST44349848151.101.194.217192.168.2.5
                                                                                                May 27, 2024 02:14:35.073293924 CEST4434984934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.073513985 CEST4434984934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.073719978 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.073719978 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.073719978 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.073786974 CEST4434984934.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.073854923 CEST49849443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.262331009 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:35.262588024 CEST49852443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:35.262604952 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:35.263072968 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:35.263340950 CEST49852443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:35.263427019 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:35.263454914 CEST49852443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:35.279663086 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.279846907 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.279859066 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.280761957 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.280818939 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.281049967 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.281116009 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.281158924 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.282320023 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.282495975 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.282502890 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.283603907 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.283849955 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.283951044 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.284022093 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.293761015 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.293967009 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.293976068 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.294433117 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.294676065 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.294756889 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.294827938 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.304529905 CEST49852443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:35.304552078 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:35.306624889 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.306828976 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.306853056 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.308276892 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.308345079 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.308592081 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.308677912 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.308690071 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.322496891 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.334929943 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.334940910 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.334955931 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.338526964 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.350339890 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.350359917 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.369430065 CEST443498503.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.369637012 CEST49850443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.369649887 CEST443498503.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.369976997 CEST443498503.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.370238066 CEST49850443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.370307922 CEST443498503.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.370485067 CEST49850443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.380861044 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.395520926 CEST443498513.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.395708084 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.395715952 CEST443498513.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.396195889 CEST443498513.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.396269083 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.396491051 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.396572113 CEST443498513.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.396583080 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.404223919 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.404349089 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.404402018 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.404409885 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.408921957 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.408972025 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.408979893 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.414503098 CEST443498503.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.421196938 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.421248913 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.421336889 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.421345949 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.426820040 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.426870108 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.426876068 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.426908970 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.427078009 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.427086115 CEST4434985434.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.427097082 CEST49854443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.432060003 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.432106972 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.432116032 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.442270994 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.442277908 CEST443498513.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.448091030 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.448137045 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.448144913 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.449994087 CEST4434985834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.450234890 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.450258017 CEST4434985834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.451376915 CEST4434985834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.451678991 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.451800108 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.451805115 CEST4434985834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.451875925 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.451915026 CEST4434985834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.457808018 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.457845926 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.457855940 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.457865953 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.457902908 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.457910061 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.462145090 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.462202072 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.462209940 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.467019081 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.471105099 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.471170902 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.471182108 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.475194931 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.475358009 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.475363016 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.475389004 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.475442886 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.475465059 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.475580931 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.475632906 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.475642920 CEST4434985334.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.475656033 CEST49853443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.479830980 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.483052015 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.483131886 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.483149052 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.483179092 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.483258963 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.486737013 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.487016916 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.487243891 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.487613916 CEST49856443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.487643957 CEST4434985634.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.497122049 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.497220993 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.497230053 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.500720978 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:35.503484964 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.503679037 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:35.503736973 CEST49852443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:35.503770113 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:35.503895998 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:35.503951073 CEST49852443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:35.504458904 CEST49852443192.168.2.534.149.87.45
                                                                                                May 27, 2024 02:14:35.504472017 CEST4434985234.149.87.45192.168.2.5
                                                                                                May 27, 2024 02:14:35.506747961 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.506804943 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.506813049 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.509685040 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.509794950 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.509802103 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.512546062 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.512630939 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.512639999 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.515316010 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.515383959 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.515392065 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.520685911 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.520715952 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.520731926 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.520740986 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.520845890 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.520853043 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.521042109 CEST443498503.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.521178007 CEST443498503.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.521231890 CEST49850443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.521301031 CEST49850443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.521317005 CEST443498503.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.521327972 CEST49850443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.521365881 CEST49850443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.525667906 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.525705099 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.525713921 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.525723934 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.525765896 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.528000116 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.530253887 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.530280113 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.530299902 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.530308008 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.530347109 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.532548904 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.532607079 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.532660007 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.532660961 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.532700062 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.532810926 CEST49855443192.168.2.534.49.229.81
                                                                                                May 27, 2024 02:14:35.532816887 CEST4434985534.49.229.81192.168.2.5
                                                                                                May 27, 2024 02:14:35.601242065 CEST443498513.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.601429939 CEST443498513.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.601480007 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.601815939 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.601829052 CEST443498513.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.601840019 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.601995945 CEST49851443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.667613983 CEST443498593.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.667881012 CEST49859443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.667892933 CEST443498593.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.669411898 CEST443498593.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.669480085 CEST49859443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.669778109 CEST49859443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.669855118 CEST443498593.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.670063972 CEST49859443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.670069933 CEST443498593.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.671999931 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.672386885 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.672446966 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.675369024 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.675451994 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.675883055 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.675976992 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.676451921 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.676469088 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.676527977 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.676573992 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.696831942 CEST4434985834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.697030067 CEST4434985834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.697230101 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.697572947 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.697587967 CEST4434985834.149.206.255192.168.2.5
                                                                                                May 27, 2024 02:14:35.697604895 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.697635889 CEST49858443192.168.2.534.149.206.255
                                                                                                May 27, 2024 02:14:35.712644100 CEST49859443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.728100061 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.804902077 CEST443498593.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.804971933 CEST443498593.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.806304932 CEST49859443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.806546926 CEST49859443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.806564093 CEST443498593.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.883567095 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.883730888 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.884951115 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.884951115 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:35.885024071 CEST443498603.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:35.885112047 CEST49860443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.078140020 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.078222036 CEST443498613.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.078305960 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.078533888 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.078558922 CEST443498613.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.380086899 CEST49862443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.380166054 CEST443498623.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.380254030 CEST49862443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.380458117 CEST49862443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.380497932 CEST443498623.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.670727015 CEST443498613.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.671156883 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.671219110 CEST443498613.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.671550989 CEST443498613.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.671993017 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.672087908 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.672112942 CEST443498613.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.712421894 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.852520943 CEST443498613.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.852679014 CEST443498613.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.852866888 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.853230953 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.853230953 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.853295088 CEST443498613.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.853401899 CEST49861443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.925085068 CEST44349751142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:14:37.925160885 CEST44349751142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:14:37.925348043 CEST49751443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:14:37.970896006 CEST443498623.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.971229076 CEST49862443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.971288919 CEST443498623.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.972420931 CEST443498623.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.972856045 CEST49862443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.972943068 CEST49862443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.972975016 CEST443498623.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:37.973007917 CEST49862443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:37.973094940 CEST443498623.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:38.018927097 CEST49862443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:38.091185093 CEST443498623.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:38.091634035 CEST49862443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:38.091754913 CEST443498623.85.180.19192.168.2.5
                                                                                                May 27, 2024 02:14:38.091826916 CEST49862443192.168.2.53.85.180.19
                                                                                                May 27, 2024 02:14:38.885215044 CEST4434971823.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:14:38.885881901 CEST49718443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:39.708559990 CEST49751443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:14:39.708621025 CEST44349751142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:14:48.752382994 CEST49718443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:48.752383947 CEST49718443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:48.752449989 CEST4434971823.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:14:48.752490997 CEST4434971823.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:14:48.752921104 CEST49863443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:48.753001928 CEST4434986323.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:14:48.753303051 CEST49863443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:48.753304005 CEST49863443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:48.753889084 CEST4434986323.1.237.91192.168.2.5
                                                                                                May 27, 2024 02:14:48.754445076 CEST49863443192.168.2.523.1.237.91
                                                                                                May 27, 2024 02:14:56.691612005 CEST4434972699.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:56.691803932 CEST4434972699.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:14:56.691924095 CEST49726443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:57.914175034 CEST49726443192.168.2.599.86.4.105
                                                                                                May 27, 2024 02:14:57.914242029 CEST4434972699.86.4.105192.168.2.5
                                                                                                May 27, 2024 02:15:26.781861067 CEST6077853192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:15:26.796453953 CEST53607781.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:15:26.796545982 CEST6077853192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:15:26.796629906 CEST6077853192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:15:26.808895111 CEST53607781.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:15:27.279385090 CEST53607781.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:15:27.280231953 CEST6077853192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:15:27.289964914 CEST53607781.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:15:27.290046930 CEST6077853192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:15:27.395339012 CEST60780443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:15:27.395421982 CEST44360780142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:15:27.395742893 CEST60780443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:15:27.395857096 CEST60780443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:15:27.395884991 CEST44360780142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:15:28.105787039 CEST44360780142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:15:28.106045961 CEST60780443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:15:28.106091022 CEST44360780142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:15:28.106571913 CEST44360780142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:15:28.106882095 CEST60780443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:15:28.106972933 CEST44360780142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:15:28.160181999 CEST60780443192.168.2.5142.250.185.196
                                                                                                May 27, 2024 02:15:37.986195087 CEST44360780142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:15:37.986263990 CEST44360780142.250.185.196192.168.2.5
                                                                                                May 27, 2024 02:15:37.986479044 CEST60780443192.168.2.5142.250.185.196
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                May 27, 2024 02:14:17.544893980 CEST5264753192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:17.675312042 CEST53526471.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:25.287277937 CEST5106053192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:25.287384987 CEST5912453192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:25.301388025 CEST53510601.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:25.316804886 CEST53591241.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:25.372199059 CEST53515131.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:25.382133961 CEST53525981.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.060821056 CEST5571653192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.061173916 CEST6422753192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.061989069 CEST5962853192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.062295914 CEST5775353192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.080059052 CEST53642271.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.080096960 CEST53577531.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.080127001 CEST53596281.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.080154896 CEST53557161.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.110955954 CEST5538353192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.111092091 CEST6036153192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.120918036 CEST5786353192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.121118069 CEST6528553192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.121689081 CEST6246253192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.121890068 CEST5419153192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.126172066 CEST53603611.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.126204967 CEST53553831.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.130985975 CEST53652851.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.131016970 CEST53578631.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.136001110 CEST53624621.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.136029959 CEST53541911.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.600121975 CEST53632221.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.883584976 CEST5760353192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.883786917 CEST5454853192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:26.923806906 CEST53545481.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:26.923847914 CEST53576031.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:27.342086077 CEST5834553192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:27.342242956 CEST5711153192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:27.352394104 CEST53583451.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:27.354983091 CEST53571111.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:27.776420116 CEST6323653192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:27.776541948 CEST4981853192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:27.788084030 CEST53498181.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:27.794224977 CEST53632361.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:31.635890961 CEST5760153192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:31.636112928 CEST6195053192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:31.647217989 CEST53576011.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:31.658561945 CEST53619501.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:32.491339922 CEST53615541.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:32.613364935 CEST5719453192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:32.613641024 CEST5805853192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:32.634320974 CEST53571941.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:32.634331942 CEST53580581.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:34.017222881 CEST5705253192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:34.017491102 CEST5717953192.168.2.51.1.1.1
                                                                                                May 27, 2024 02:14:34.027340889 CEST53570521.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:34.032320023 CEST53571791.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:34.794698000 CEST53569871.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:14:44.167332888 CEST53569021.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:15:03.110847950 CEST53512521.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:15:24.682418108 CEST53519001.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:15:26.296608925 CEST53648381.1.1.1192.168.2.5
                                                                                                May 27, 2024 02:15:26.781402111 CEST53495531.1.1.1192.168.2.5
                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                May 27, 2024 02:14:25.372267008 CEST192.168.2.51.1.1.1c22d(Port unreachable)Destination Unreachable
                                                                                                May 27, 2024 02:14:31.658637047 CEST192.168.2.51.1.1.1c26c(Port unreachable)Destination Unreachable
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                May 27, 2024 02:14:17.544893980 CEST192.168.2.51.1.1.10xdc16Standard query (0)update.firedaemon.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:25.287277937 CEST192.168.2.51.1.1.10xbbbcStandard query (0)www.firedaemon.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:25.287384987 CEST192.168.2.51.1.1.10x3e2fStandard query (0)www.firedaemon.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.060821056 CEST192.168.2.51.1.1.10x4720Standard query (0)static.parastorage.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.061173916 CEST192.168.2.51.1.1.10x31Standard query (0)static.parastorage.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.061989069 CEST192.168.2.51.1.1.10x50b4Standard query (0)static.wixstatic.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.062295914 CEST192.168.2.51.1.1.10xf9bcStandard query (0)static.wixstatic.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.110955954 CEST192.168.2.51.1.1.10xbe4aStandard query (0)siteassets.parastorage.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.111092091 CEST192.168.2.51.1.1.10xc35eStandard query (0)siteassets.parastorage.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.120918036 CEST192.168.2.51.1.1.10xdb3fStandard query (0)frog.wix.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.121118069 CEST192.168.2.51.1.1.10x7b44Standard query (0)frog.wix.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.121689081 CEST192.168.2.51.1.1.10xccbStandard query (0)panorama.wixapps.netA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.121890068 CEST192.168.2.51.1.1.10x4bd9Standard query (0)panorama.wixapps.net65IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.883584976 CEST192.168.2.51.1.1.10x560Standard query (0)www.firedaemon.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.883786917 CEST192.168.2.51.1.1.10x9b74Standard query (0)www.firedaemon.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.342086077 CEST192.168.2.51.1.1.10x9db2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.342242956 CEST192.168.2.51.1.1.10x90afStandard query (0)www.google.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.776420116 CEST192.168.2.51.1.1.10x2d19Standard query (0)static.wixstatic.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.776541948 CEST192.168.2.51.1.1.10x88eStandard query (0)static.wixstatic.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:31.635890961 CEST192.168.2.51.1.1.10xd60fStandard query (0)siteassets.parastorage.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:31.636112928 CEST192.168.2.51.1.1.10xc708Standard query (0)siteassets.parastorage.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:32.613364935 CEST192.168.2.51.1.1.10xce08Standard query (0)static.parastorage.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:32.613641024 CEST192.168.2.51.1.1.10x1d2aStandard query (0)static.parastorage.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:34.017222881 CEST192.168.2.51.1.1.10x3b3eStandard query (0)browser.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:34.017491102 CEST192.168.2.51.1.1.10xeb71Standard query (0)browser.sentry-cdn.com65IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                May 27, 2024 02:14:17.675312042 CEST1.1.1.1192.168.2.50xdc16No error (0)update.firedaemon.com104.26.10.34A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:17.675312042 CEST1.1.1.1192.168.2.50xdc16No error (0)update.firedaemon.com172.67.74.131A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:17.675312042 CEST1.1.1.1192.168.2.50xdc16No error (0)update.firedaemon.com104.26.11.34A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:25.301388025 CEST1.1.1.1192.168.2.50xbbbcNo error (0)www.firedaemon.comwww172.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:25.301388025 CEST1.1.1.1192.168.2.50xbbbcNo error (0)www172.wixdns.netcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:25.301388025 CEST1.1.1.1192.168.2.50xbbbcNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:25.301388025 CEST1.1.1.1192.168.2.50xbbbcNo error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:25.316804886 CEST1.1.1.1192.168.2.50x3e2fNo error (0)www.firedaemon.comwww172.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:25.316804886 CEST1.1.1.1192.168.2.50x3e2fNo error (0)www172.wixdns.netcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:25.316804886 CEST1.1.1.1192.168.2.50x3e2fNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.080059052 CEST1.1.1.1192.168.2.50x31No error (0)static.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.080096960 CEST1.1.1.1192.168.2.50xf9bcNo error (0)static.wixstatic.comd1cq301dpr7fww.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.080127001 CEST1.1.1.1192.168.2.50x50b4No error (0)static.wixstatic.comd1cq301dpr7fww.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.080127001 CEST1.1.1.1192.168.2.50x50b4No error (0)d1cq301dpr7fww.cloudfront.net99.86.4.105A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.080127001 CEST1.1.1.1192.168.2.50x50b4No error (0)d1cq301dpr7fww.cloudfront.net99.86.4.125A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.080127001 CEST1.1.1.1192.168.2.50x50b4No error (0)d1cq301dpr7fww.cloudfront.net99.86.4.79A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.080127001 CEST1.1.1.1192.168.2.50x50b4No error (0)d1cq301dpr7fww.cloudfront.net99.86.4.90A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.080154896 CEST1.1.1.1192.168.2.50x4720No error (0)static.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.080154896 CEST1.1.1.1192.168.2.50x4720No error (0)td-static-34-49-229-81.parastorage.com34.49.229.81A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.126172066 CEST1.1.1.1192.168.2.50xc35eNo error (0)siteassets.parastorage.comstatic.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.126172066 CEST1.1.1.1192.168.2.50xc35eNo error (0)static.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.126204967 CEST1.1.1.1192.168.2.50xbe4aNo error (0)siteassets.parastorage.comstatic.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.126204967 CEST1.1.1.1192.168.2.50xbe4aNo error (0)static.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.126204967 CEST1.1.1.1192.168.2.50xbe4aNo error (0)td-static-34-49-229-81.parastorage.com34.49.229.81A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.130985975 CEST1.1.1.1192.168.2.50x7b44No error (0)frog.wix.combi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.131016970 CEST1.1.1.1192.168.2.50xdb3fNo error (0)frog.wix.combi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.131016970 CEST1.1.1.1192.168.2.50xdb3fNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com3.85.180.19A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.131016970 CEST1.1.1.1192.168.2.50xdb3fNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com54.82.156.22A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.131016970 CEST1.1.1.1192.168.2.50xdb3fNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com52.20.133.78A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.131016970 CEST1.1.1.1192.168.2.50xdb3fNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com34.200.59.30A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.131016970 CEST1.1.1.1192.168.2.50xdb3fNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com18.233.129.148A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.131016970 CEST1.1.1.1192.168.2.50xdb3fNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com23.22.148.165A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.131016970 CEST1.1.1.1192.168.2.50xdb3fNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com34.206.246.127A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.131016970 CEST1.1.1.1192.168.2.50xdb3fNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com44.219.108.196A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.136001110 CEST1.1.1.1192.168.2.50xccbNo error (0)panorama.wixapps.netverticals.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.136001110 CEST1.1.1.1192.168.2.50xccbNo error (0)verticals.wix.comeditor.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.136001110 CEST1.1.1.1192.168.2.50xccbNo error (0)editor.wix.comglb-editor.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.136001110 CEST1.1.1.1192.168.2.50xccbNo error (0)glb-editor.wix.com34.149.206.255A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.136029959 CEST1.1.1.1192.168.2.50x4bd9No error (0)panorama.wixapps.netverticals.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.136029959 CEST1.1.1.1192.168.2.50x4bd9No error (0)verticals.wix.comeditor.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.136029959 CEST1.1.1.1192.168.2.50x4bd9No error (0)editor.wix.comglb-editor.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.923806906 CEST1.1.1.1192.168.2.50x9b74No error (0)www.firedaemon.comwww172.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.923806906 CEST1.1.1.1192.168.2.50x9b74No error (0)www172.wixdns.netcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.923806906 CEST1.1.1.1192.168.2.50x9b74No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.923847914 CEST1.1.1.1192.168.2.50x560No error (0)www.firedaemon.comwww172.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.923847914 CEST1.1.1.1192.168.2.50x560No error (0)www172.wixdns.netcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.923847914 CEST1.1.1.1192.168.2.50x560No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:26.923847914 CEST1.1.1.1192.168.2.50x560No error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.352394104 CEST1.1.1.1192.168.2.50x9db2No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.354983091 CEST1.1.1.1192.168.2.50x90afNo error (0)www.google.com65IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.788084030 CEST1.1.1.1192.168.2.50x88eNo error (0)static.wixstatic.comd1cq301dpr7fww.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.794224977 CEST1.1.1.1192.168.2.50x2d19No error (0)static.wixstatic.comd1cq301dpr7fww.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.794224977 CEST1.1.1.1192.168.2.50x2d19No error (0)d1cq301dpr7fww.cloudfront.net99.86.4.90A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.794224977 CEST1.1.1.1192.168.2.50x2d19No error (0)d1cq301dpr7fww.cloudfront.net99.86.4.79A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.794224977 CEST1.1.1.1192.168.2.50x2d19No error (0)d1cq301dpr7fww.cloudfront.net99.86.4.125A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:27.794224977 CEST1.1.1.1192.168.2.50x2d19No error (0)d1cq301dpr7fww.cloudfront.net99.86.4.105A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:31.647217989 CEST1.1.1.1192.168.2.50xd60fNo error (0)siteassets.parastorage.comstatic.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:31.647217989 CEST1.1.1.1192.168.2.50xd60fNo error (0)static.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:31.647217989 CEST1.1.1.1192.168.2.50xd60fNo error (0)td-static-34-49-229-81.parastorage.com34.49.229.81A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:31.658561945 CEST1.1.1.1192.168.2.50xc708No error (0)siteassets.parastorage.comstatic.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:31.658561945 CEST1.1.1.1192.168.2.50xc708No error (0)static.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:32.634320974 CEST1.1.1.1192.168.2.50xce08No error (0)static.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:32.634320974 CEST1.1.1.1192.168.2.50xce08No error (0)td-static-34-49-229-81.parastorage.com34.49.229.81A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:32.634331942 CEST1.1.1.1192.168.2.50x1d2aNo error (0)static.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                May 27, 2024 02:14:34.027340889 CEST1.1.1.1192.168.2.50x3b3eNo error (0)browser.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:34.027340889 CEST1.1.1.1192.168.2.50x3b3eNo error (0)browser.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:34.027340889 CEST1.1.1.1192.168.2.50x3b3eNo error (0)browser.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                May 27, 2024 02:14:34.027340889 CEST1.1.1.1192.168.2.50x3b3eNo error (0)browser.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                • slscr.update.microsoft.com
                                                                                                • update.firedaemon.com
                                                                                                • fs.microsoft.com
                                                                                                • www.firedaemon.com
                                                                                                • https:
                                                                                                  • static.parastorage.com
                                                                                                  • siteassets.parastorage.com
                                                                                                  • panorama.wixapps.net
                                                                                                  • frog.wix.com
                                                                                                  • static.wixstatic.com
                                                                                                  • browser.sentry-cdn.com
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.54970820.114.59.183443
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:13:50 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fDoofKTR9ZkapHv&MD=aO1Z537k HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Accept: */*
                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                Host: slscr.update.microsoft.com
                                                                                                2024-05-27 00:13:50 UTC560INHTTP/1.1 200 OK
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                Content-Type: application/octet-stream
                                                                                                Expires: -1
                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                MS-CorrelationId: 6b8fad9c-f19e-488b-b3ae-e3ed833ed2ed
                                                                                                MS-RequestId: 73a28fdb-0695-49e8-bcba-f8c7ded21243
                                                                                                MS-CV: cbF3fs9S+ki+y4Qc.0
                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Date: Mon, 27 May 2024 00:13:50 GMT
                                                                                                Connection: close
                                                                                                Content-Length: 24490
                                                                                                2024-05-27 00:13:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                2024-05-27 00:13:50 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.549715104.26.10.344434448C:\Program Files\FireDaemon Pro\FireDaemonUI.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:18 UTC145OUTGET /firedaemon-pro-version.txt HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Accept: */*
                                                                                                User-Agent: FireDaemon Pro/5.4.10
                                                                                                Host: update.firedaemon.com
                                                                                                2024-05-27 00:14:18 UTC786INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:18 GMT
                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                ETag: W/"a4acea62108986048b8960fc880c4393"
                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                x-content-type-options: nosniff
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vNBtYB3tA7G4R6c8CVr%2FXxSSqrTJ55Cy8ulTeDcPZLWzUZTwEmgKP8ugQBm69fSbmPsy7ylh7MONIwpNXXjY0w2z%2BvrjNcYfWc8q8CntSYwBrt1xqecy%2Bn54IslhfQvXSbFo5qNQ11g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 88a1cdd4fabf423f-EWR
                                                                                                2024-05-27 00:14:18 UTC75INData Raw: 34 35 0d 0a 35 2e 34 2e 31 31 2d 30 2d 67 37 62 39 62 64 31 37 34 2c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2d 66 69 72 65 64 61 65 6d 6f 6e 2d 70 72 6f 0d 0a
                                                                                                Data Ascii: 455.4.11-0-g7b9bd174,https://www.firedaemon.com/download-firedaemon-pro
                                                                                                2024-05-27 00:14:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.549719184.28.90.27443
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Accept: */*
                                                                                                Accept-Encoding: identity
                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                Host: fs.microsoft.com
                                                                                                2024-05-27 00:14:21 UTC467INHTTP/1.1 200 OK
                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                Content-Type: application/octet-stream
                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                X-CID: 11
                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                Cache-Control: public, max-age=230093
                                                                                                Date: Mon, 27 May 2024 00:14:21 GMT
                                                                                                Connection: close
                                                                                                X-CID: 2


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.549720184.28.90.27443
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Accept: */*
                                                                                                Accept-Encoding: identity
                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                Range: bytes=0-2147483646
                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                Host: fs.microsoft.com
                                                                                                2024-05-27 00:14:24 UTC515INHTTP/1.1 200 OK
                                                                                                ApiVersion: Distribute 1.1
                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                Content-Type: application/octet-stream
                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                X-CID: 11
                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                Cache-Control: public, max-age=230173
                                                                                                Date: Mon, 27 May 2024 00:14:24 GMT
                                                                                                Content-Length: 55
                                                                                                Connection: close
                                                                                                X-CID: 2
                                                                                                2024-05-27 00:14:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.54972134.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:25 UTC684OUTGET /download-firedaemon-pro HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:26 UTC1410INHTTP/1.1 200 OK
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Link: <https://static.parastorage.com/>; rel=preconnect; crossorigin;,<https://static.parastorage.com/>; rel=preconnect;,<https://static.wixstatic.com/>; rel=preconnect; crossorigin;,<https://static.wixstatic.com/>; rel=preconnect;,<https://siteassets.parastorage.com>; rel=preconnect; crossorigin;,
                                                                                                ETag: W/"492e94ca0c99294b26af2c84d5abacfe"
                                                                                                Content-Language: en
                                                                                                Strict-Transport-Security: max-age=86400
                                                                                                X-Wix-Request-Id: 1716768865.98038728794821241
                                                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 4980
                                                                                                Date: Mon, 27 May 2024 00:14:25 GMT
                                                                                                X-Served-By: cache-iad-kcgs7200164-IAD
                                                                                                X-Cache: MISS
                                                                                                Vary: Accept-Encoding
                                                                                                Server-Timing: cache;desc=hit, varnish;desc=hit_miss, dc;desc=fastly_42_g
                                                                                                Set-Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; max-age=20
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLg+F4RAy97FgBhKEMuS3Uv05XEckg9t2+jA6cQOj+vGJ,2d58ifebGbosy5xc+FRalgezaP3Fw7UyPWC0VuIO7jdXH7j/0Ku5CF2JUfeyHcf/xrz5+KsWifO7pO365Us+3Q==,2UNV7KOq4oGjA5+PKsX47DVf8gNIuqbVMhZfKvFThSgfbJaKSXYQ/lskq2jK6SGP
                                                                                                Transfer-Encoding: chunked
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:26 UTC1410INData Raw: 38 33 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 69 64 3d 22 77 69 78 44 65 73 6b 74 6f 70 56 69 65 77 70 6f 72 74 22 20 2f 3e 0a 20 20 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63
                                                                                                Data Ascii: 838<!DOCTYPE html><html lang="en"><head> <meta charset='utf-8'> <meta name="viewport" content="width=device-width, initial-scale=1" id="wixDesktopViewport" /> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" c
                                                                                                2024-05-27 00:14:26 UTC1410INData Raw: 33 30 31 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 0a 0a 20 20 3c 21 2d 2d 20 4c 65 67 61 63 79 20 50 6f 6c 79 66 69 6c 6c 73 20 2d 2d 3e 0a 20 20 3c 73 63 72 69 70 74 20 6e 6f 6d 6f 64 75 6c 65 3d 22 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 75 6e 70 6b 67 2f 63 6f 72 65 2d 6a 73 2d 62 75 6e 64 6c 65 40 33 2e 32 2e 31 2f 6d 69 6e 69 66 69 65 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 6e 6f 6d 6f 64 75 6c 65 3d 22 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 75 6e 70 6b 67 2f 66 6f 63 75 73 2d 77 69 74 68 69 6e 2d 70 6f 6c 79 66 69 6c 6c
                                                                                                Data Ascii: 301a.bundle.min.js"></script> ... Legacy Polyfills --> <script nomodule="" src="https://static.parastorage.com/unpkg/core-js-bundle@3.2.1/minified.js"></script> <script nomodule="" src="https://static.parastorage.com/unpkg/focus-within-polyfill
                                                                                                2024-05-27 00:14:26 UTC1410INData Raw: 73 69 6f 6e 20 3d 20 22 31 2e 31 34 30 35 36 2e 30 22 0a 20 20 20 20 7d 29 28 29 3b 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 0a 0a 0a 20 20 3c 21 2d 2d 20 73 65 6e 64 46 65 64 6f 70 73 4c 6f 61 64 53 74 61 72 74 65 64 2e 69 6e 6c 69 6e 65 20 2d 2d 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 20 69 64 3d 22 77 69 78 2d 66 65 64 6f 70 73 22 3e 7b 22 64 61 74 61 22 3a 7b 22 73 69 74 65 22 3a 7b 22 6d 65 74 61 53 69 74 65 49 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 75 73 65 72 49 64 22 3a 22 39 66 62 35 33 65 34 35 2d 30 30 34 61 2d 34 62 35 65 2d 39 32 35 31 2d 30 31 31 33 39 38 34 37 66 66 35 62 22
                                                                                                Data Ascii: sion = "1.14056.0" })(); </script> ... sendFedopsLoadStarted.inline --> <script type="application/json" id="wix-fedops">{"data":{"site":{"metaSiteId":"49d14df4-afe2-4e62-83bc-650176825a35","userId":"9fb53e45-004a-4b5e-9251-01139847ff5b"
                                                                                                2024-05-27 00:14:26 UTC1410INData Raw: 3d 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 72 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 3b 72 3d 74 2e 63 61 6c 6c 28 65 2c 72 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65
                                                                                                Data Ascii: =e)return e;var t=e[Symbol.toPrimitive];if(void 0===t)return("string"===r?String:Number)(e);r=t.call(e,r||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}(e,"string");return"symbol"==typeof e?e
                                                                                                2024-05-27 00:14:26 UTC1410INData Raw: 61 6e 67 75 61 67 65 73 3b 69 66 28 6e 29 72 65 74 75 72 6e 22 77 65 62 64 72 69 76 65 72 22 3b 69 66 28 21 65 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 22 70 6c 75 67 69 6e 73 22 3b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 22 30 22 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 77 72 69 74 61 62 6c 65 29 72 65 74 75 72 6e 22 70 6c 75 67 69 6e 73 2d 65 78 74 72 61 22 3b 69 66 28 21 69 29 72 65 74 75 72 6e 22 75 73 65 72 41 67 65 6e 74 22 3b 69 66 28 30 3c 69 2e 69 6e 64 65 78 4f 66 28 22 53 6e 61 70 63 68 61 74 22 29 26 26 72 2e 68 69 64 64 65 6e 29 72 65 74 75 72 6e 22 53 6e 61 70 63 68 61 74 22 3b 69 66 28 21 74 7c
                                                                                                Data Ascii: anguages;if(n)return"webdriver";if(!e||Array.isArray(e))return"plugins";if(null!==(e=Object.getOwnPropertyDescriptor(e,"0"))&&void 0!==e&&e.writable)return"plugins-extra";if(!i)return"userAgent";if(0<i.indexOf("Snapchat")&&r.hidden)return"Snapchat";if(!t|
                                                                                                2024-05-27 00:14:26 UTC575INData Raw: 2c 79 3d 70 3f 31 3a 30 2c 4f 3d 64 3f 31 3a 30 2c 53 3d 30 3d 3d 3d 6c 2e 63 6f 64 65 7c 7c 31 3d 3d 3d 6c 2e 63 6f 64 65 3f 6c 2e 63 6f 64 65 3a 6e 75 6c 6c 2c 50 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 77 69 6e 64 6f 77 2e 69 6e 69 74 69 61 6c 54 69 6d 65 73 74 61 6d 70 73 2e 69 6e 69 74 69 61 6c 54 69 6d 65 73 74 61 6d 70 2c 54 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 2c 6a 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 2c 64 3d 77 69 6e 64 6f 77 2c 5f 3d 64 2e 66 65 64 6f 70 73 2c 6c 3d 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 41 3d 64 2e 74 68 75 6e 64 65 72 62 6f 6c 74 56 65 72 73 69 6f 6e 3b 5f 2e 61 70 70 73 3d 5f 2e 61 70 70 73 7c 7c 7b 7d 2c 5f 2e 61 70 70
                                                                                                Data Ascii: ,y=p?1:0,O=d?1:0,S=0===l.code||1===l.code?l.code:null,P=Date.now()-window.initialTimestamps.initialTimestamp,T=Math.round(performance.now()),j=document.visibilityState,d=window,_=d.fedops,l=d.addEventListener,A=d.thunderboltVersion;_.apps=_.apps||{},_.app
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 35 61 32 0d 0a 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 61 73 6f 6e 29 7c 7c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6d 65 73 73 61 67 65 29 3b 72 3f 28 24 28 32 36 2c 60 26 65 72 72 6f 72 49 6e 66 6f 3d 24 7b 72 7d 26 65 72 72 6f 72 54 79 70 65 3d 6c 6f 61 64 60 29 2c 6b 28 7b 65 72 72 6f 72 3a 7b 6e 61 6d 65 3a 22 6c 6f 61 64 22 2c 6d 65 73 73 61 67 65 3a 72 2c 73 74 61 63 6b 3a 65 3f 2e 73 74 61 63 6b 7d 7d 29 29 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 6c 28 22 65 72 72 6f 72 22 2c 5f 2e 72 65 70 6f 72 74 45 72 72 6f 72 29 2c 6c 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 5f 2e 72 65 70 6f 72 74 45 72 72 6f 72 29 3b 76 61 72 20 45 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 24
                                                                                                Data Ascii: 5a2=(null==e?void 0:e.reason)||(null==e?void 0:e.message);r?($(26,`&errorInfo=${r}&errorType=load`),k({error:{name:"load",message:r,stack:e?.stack}})):e.preventDefault()},l("error",_.reportError),l("unhandledrejection",_.reportError);var E=!1;function $
                                                                                                2024-05-27 00:14:26 UTC59INData Raw: 77 2c 69 73 44 61 63 52 6f 6c 6c 6f 75 74 3a 21 21 79 2c 69 73 53 61 76 52 6f 6c 6c 6f 75 74 3a 21 21 4f 7d 5d 3b 74 72 79 7b 76 61 72 20 74 3d 4a 53 4f 4e 2e 73 74 72 69 0d 0a
                                                                                                Data Ascii: w,isDacRollout:!!y,isSavRollout:!!O}];try{var t=JSON.stri
                                                                                                2024-05-27 00:14:26 UTC6INData Raw: 33 35 38 34 0d 0a
                                                                                                Data Ascii: 3584
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 6e 67 69 66 79 28 7b 6d 65 73 73 61 67 65 73 3a 65 7d 29 3b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 22 68 74 74 70 73 3a 2f 2f 70 61 6e 6f 72 61 6d 61 2e 77 69 78 61 70 70 73 2e 6e 65 74 2f 61 70 69 2f 76 31 2f 62 75 6c 6b 6c 6f 67 22 2c 74 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 74 3d 60 26 6e 61 6d 65 3d 24 7b 65 7d 26 64 75 72 61 74 69 6f 6e 3d 24 7b 44 61 74 65 2e 6e 6f 77 28 29 2d 50 7d 60 2c 65 3d 72 26 26 72 2e 70 61 72 61 6d 73 4f 76 65 72 72 69 64 65 73 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 2e 70 61 72 61 6d 73 4f 76 65 72 72 69 64 65 73
                                                                                                Data Ascii: ngify({messages:e});return navigator.sendBeacon("https://panorama.wixapps.net/api/v1/bulklog",t)}catch(e){console.error(e)}}function I(n){return function(e,r){var t=`&name=${e}&duration=${Date.now()-P}`,e=r&&r.paramsOverrides?Object.keys(r.paramsOverrides


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                5192.168.2.54972534.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC589OUTGET /services/wix-thunderbolt/dist/originTrials.41d7301a.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:26 UTC1229INHTTP/1.1 200 OK
                                                                                                Content-Length: 559
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: KNxalFJFGCvlp8Dtd7SzBP1taH531wdv
                                                                                                Accept-Ranges: bytes
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 1007713767
                                                                                                X-Cache-Status: MISS
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD,2iuX5LYwvZa9CoGaG8ZUZsMbFSTOpUHonIrLzl1g5Xw6LPQ9AtJvpxjeDyP/PjPN
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1715178393.731709391893162530859
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Wed, 08 May 2024 14:26:33 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 1590473
                                                                                                Last-Modified: Wed, 08 May 2024 14:15:59 GMT
                                                                                                ETag: "9d1a493b511891ff2beb1359384eb679"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:26 UTC161INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 29 3b 74 2e 68 74 74 70 45 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 2c 74 2e 63 6f 6e 74 65 6e 74 3d 63 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 28 22 41 33 76 66 4f 51 51 45 79 56 44 51 63 4b
                                                                                                Data Ascii: !function(){"use strict";!function(c){const t=document.createElement("meta");t.httpEquiv="origin-trial",t.content=c,document.head.appendChild(t)}("A3vfOQQEyVDQcK
                                                                                                2024-05-27 00:14:26 UTC398INData Raw: 6f 53 74 65 47 57 69 72 66 4e 4e 55 6e 67 6b 48 32 33 6b 62 67 5a 4c 74 48 47 4b 41 44 72 76 37 5a 6f 37 39 6f 4b 71 59 38 47 78 4d 34 44 4e 52 38 79 58 32 4e 76 48 77 44 68 4d 6f 77 34 65 74 63 4e 63 77 58 67 31 41 4d 41 41 41 43 50 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 4e 30 59 58 52 70 59 79 35 77 59 58 4a 68 63 33 52 76 63 6d 46 6e 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 78 76 62 6d 64 42 62 6d 6c 74 59 58 52 70 62 32 35 47 63 6d 46 74 5a 56 52 70 62 57 6c 75 5a 79 49 73 49 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 78 4e 6a 6b 30 4d 44 63 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59
                                                                                                Data Ascii: oSteGWirfNNUngkH23kbgZLtHGKADrv7Zo79oKqY8GxM4DNR8yX2NvHwDhMow4etcNcwXg1AMAAACPeyJvcmlnaW4iOiJodHRwczovL3N0YXRpYy5wYXJhc3RvcmFnZS5jb206NDQzIiwiZmVhdHVyZSI6IkxvbmdBbmltYXRpb25GcmFtZVRpbWluZyIsImV4cGlyeSI6MTcxNjk0MDc5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQY


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                6192.168.2.54972734.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC642OUTGET /services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-bold-webfont.woff HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: font
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:26 UTC1102INHTTP/1.1 200 OK
                                                                                                Content-Length: 84696
                                                                                                X-Amz-Version-Id: TGxDTQqxw8duj8ma99Q.N9eJvN58v5v6
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 654208371 456965024
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVczMRsXdcDB2rjYGDqVQ0VtUfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716689386.5911221166282511988318
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 02:09:46 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 158959
                                                                                                Last-Modified: Tue, 17 Apr 2018 11:11:04 GMT
                                                                                                ETag: "7362fe704ffe18ad6ee9282752177dc1-1"
                                                                                                Content-Type: application/x-font-woff
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:26 UTC288INData Raw: 77 4f 46 46 00 01 00 00 00 01 4a d8 00 13 00 00 00 02 89 2c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 a8 00 00 00 1c 00 00 00 1c 63 54 d3 4c 47 44 45 46 00 00 01 c4 00 00 00 1e 00 00 00 20 03 e0 00 03 47 50 4f 53 00 00 01 e4 00 00 1d fc 00 00 3e 5c df be a0 cd 47 53 55 42 00 00 1f e0 00 00 01 dc 00 00 02 c4 7b fd bf 26 4f 53 2f 32 00 00 21 bc 00 00 00 60 00 00 00 60 a2 49 a1 76 63 6d 61 70 00 00 22 1c 00 00 03 32 00 00 04 96 7a 83 bb 71 63 76 74 20 00 00 25 50 00 00 00 2e 00 00 00 38 2b 2f 01 cf 66 70 67 6d 00 00 25 80 00 00 04 fa 00 00 09 91 8b 0b 7a 41 67 61 73 70 00 00 2a 7c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 2a 84 00 00 ff ca 00 01 fc f8 1c 2a 9c 2c 68 65 61 64 00 01 2a 50 00 00 00
                                                                                                Data Ascii: wOFFJ,FFTMcTLGDEF GPOS>\GSUB{&OS/2!``Ivcmap"2zqcvt %P.8+/fpgm%zAgasp*|glyf**,head*P
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 00 01 2a a8 00 00 07 1a 00 00 0e c2 3a 69 07 5d 6c 6f 63 61 00 01 31 c4 00 00 07 68 00 00 07 68 03 72 86 2a 6d 61 78 70 00 01 39 2c 00 00 00 20 00 00 00 20 05 f7 04 ca 6e 61 6d 65 00 01 39 4c 00 00 01 d0 00 00 04 30 67 cf 8c 68 70 6f 73 74 00 01 3b 1c 00 00 0f 24 00 00 1f 5e 8e 3a 22 74 70 72 65 70 00 01 4a 40 00 00 00 90 00 00 00 90 f3 44 22 ec 77 65 62 66 00 01 4a d0 00 00 00 06 00 00 00 06 68 5e 51 af 00 00 00 01 00 00 00 00 cc 3d a2 cf 00 00 00 00 c9 42 17 a0 00 00 00 00 cd d5 18 dc 78 da 63 60 64 60 60 e0 03 62 09 06 10 60 62 00 f2 99 37 01 49 16 30 8f 01 00 0c 07 00 e7 00 00 78 da ad 9a 09 98 15 c5 b5 c7 ab aa 31 ca 30 8e 80 88 23 0c 9b ac c3 00 4a 54 54 04 a3 7e c1 85 c4 8d 18 83 7a c5 2d 8e 3e 17 1e 37 d1 8f 08 c6 18 e3 c5 88 24 98 44 89 96 71 47
                                                                                                Data Ascii: *:i]loca1hhr*maxp9, name9L0ghpost;$^:"tprepJ@D"webfJh^Q=Bxc`d``b`b7I0x10#JTT~z->7$DqG
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: c8 5f 23 5f 43 be 8e 5c 8f 7c 03 b9 01 f9 26 f2 2d e4 3b dc fb 5d f0 1e f0 e0 f7 e0 8f 40 6c b5 11 6c 02 1f 55 2b 89 01 d8 2c f9 04 d8 01 34 80 46 d0 04 e0 4e d2 bb 9a 25 7d 40 5f 00 77 12 b8 93 b4 00 f8 93 0c 52 7d 92 21 60 28 18 8e 9f 68 35 4e 3d a4 ae 50 23 ab 56 b5 81 bd c0 3e 60 3f 78 bd 7f d5 a9 89 f0 f5 00 30 19 cc e7 f8 b5 60 11 f8 3e b8 0e 5c 0f 6e 00 3f e0 dc 1b c1 4d e0 66 70 0b e7 3f cd f1 67 c0 b3 e0 17 e0 75 f0 06 78 13 bc 5d b5 7a 27 d0 0b ec 0c 76 01 c4 05 3d 12 b4 c1 99 b1 60 0f 30 1e ec 05 f6 01 fb c2 9b fd 01 e3 d1 9f e6 fc 43 39 76 24 f2 58 7e 33 1b ee 5d 02 2e 63 ff 1b 7c 7f 39 c7 e1 80 be 12 2c e2 3c 7c 5c 2f e1 bb 07 38 fe 08 72 2d f2 79 f0 02 fb 2f f1 3b 57 2d e9 75 ec ff 91 63 7f e5 dc 8d 55 6b 7a 82 c1 d5 92 d9 1d 39 0c db 8f 00
                                                                                                Data Ascii: _#_C\|&-;]@llU+,4FN%}@_wR}!`(h5N=P#V>`?x0`>\n?Mfp?gux]z'v=`0C9v$X~3].c|9,<|\/8r-y/;W-ucUkz9
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 8e 4e 2d e5 8e 96 3b da e8 97 29 7e e9 f1 4b 8f 5f 7a fc d2 e3 93 0e 9f 74 f8 a4 c3 27 1d 3e e9 f1 49 8f 4f 7a 7c d2 e1 93 1e 9f 74 f8 a4 c7 27 3d 3e 29 23 4f 19 79 ca c8 53 46 9e 32 f2 94 91 a7 f8 9f c7 ff 3c fe e7 f1 3f 8f ff 79 fc cf e3 7f 1e ff 73 f8 9f c3 ff 1c fe e7 f0 3f 87 ff 39 fc cf e1 7f 0e ff 73 f8 9f c3 ff 1c fe c7 c8 c1 32 f0 20 78 08 3c 0c 1e 01 cb b9 d6 a3 60 05 f8 79 b0 56 8a ef 49 36 4a f1 3d c9 48 29 be 27 99 d3 e3 7b 12 fb 3d be 27 f1 df e3 7b 92 03 3c be e7 f0 3d 87 ef 39 7c cf e1 7b 0e df 73 f8 9e c3 f7 24 47 78 7c cf e3 7b 1e df f3 f8 9e c7 f7 3c be e7 f1 3d 8f ef 79 7c cf e3 7b 1e df f3 f8 9e c7 f7 24 8f 78 7c 4f 72 89 c7 f7 24 9f 78 7c cf e1 7b 1e df f3 f8 9e c7 f7 3c 3e e7 f1 39 8f cf 79 7c ce e3 73 1e 9f f3 f8 98 c7 c7 1c 3e 26
                                                                                                Data Ascii: N-;)~K_zt'>IOz|t'=>)#OySF2<?ys?9s2 x<`yVI6J=H)'{='{<=9|{s$Gx|{<=y|{$x|Or$x|{<>9y|s>&
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 68 65 e3 6c db 30 c3 d7 8b 1d e2 3a 41 cf a2 17 d9 8c 1b 59 1d 37 52 ec 9b f1 4b b1 71 16 79 91 d5 ea be 86 3a 5e a4 5c 21 e5 0a 69 18 e7 9c b0 86 ed 6b b9 53 eb eb c9 20 9f 80 bf 29 fc 4d 8b 11 c3 53 fc 9f 63 db d5 66 ee fa 3a de 35 29 59 53 9f 1f 9e df 88 b5 c5 aa 8e df 3a ac ea b0 aa e3 1a 0e ab 3a ac 28 96 b3 58 ce 62 39 4b 2c 89 9d 5d ad f3 da be 76 9d 1b eb 7e 1f 7f ab 76 62 64 15 46 56 e1 2c cf 59 3e cc 6f 3e 8f 3e de d1 f3 0b 1f ef e8 f9 95 8c be c2 e8 2b 41 af 90 71 8b 5f d5 65 d1 9e fc ef 1d 74 f2 8c c3 07 ab 67 e8 25 a3 cb ba e8 b6 d9 b8 d0 c9 a1 93 43 27 d1 24 e3 0a 59 b8 66 26 bf ae 1d 99 50 b3 eb 12 34 78 04 ac e0 f7 d4 64 fa 45 a4 43 ae e3 98 ac 6a ff 09 fc 35 ae 6e 13 a5 0d 16 37 83 c3 33 81 d4 8c 00 07 00 e6 c3 1c 09 8e a6 26 cb 57 bf 6d
                                                                                                Data Ascii: hel0:AY7RKqy:^\!ikS )MScf:5)YS::(Xb9K,]v~vbdFV,Y>o>>+Aq_etg%C'$Yf&P4xdECj5n73&Wm
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 42 bc cb a3 fd bc 90 57 5d 88 69 45 3c 93 58 b6 24 e4 c3 10 bb d4 c0 5a fd 2a d5 d2 1f 91 7f 02 7f 09 77 f7 c4 27 4f e5 e2 43 25 21 2b de 25 90 57 05 9e 3b 7a ee e8 43 05 30 17 b9 20 64 6b 4f b6 f6 64 6b cf dd 7c 2d 4b 93 41 f0 6c 4f 9c e9 58 ab ea 51 63 da 5b 21 6f 38 ac 2c 6c 91 99 97 19 94 99 eb 88 12 23 6b 55 7a 3e 4e cb 38 b3 38 ce 34 bc e7 d2 84 8d a5 b2 2a aa 26 a9 8c f2 71 db f0 1e cb 0c be 3f 15 e4 e3 97 b8 99 32 fe b4 66 b1 5c 8f 34 e8 71 75 d0 25 43 97 0c 5d 32 74 49 eb 74 c9 2b 8c 15 cc 5b 97 2e a0 88 61 35 2d 07 d6 d5 e7 b9 2f bd 10 de d3 49 83 bf 14 6f 9b 0c 0e 71 32 c3 3f b2 e0 17 f5 6f 9e 14 fe 71 46 18 b7 44 e1 94 98 94 12 87 52 62 4c 5e 47 2f 0d ef d3 b8 4e f5 f3 3e b5 2c 54 cf ab c2 72 39 bf b2 60 b9 7a 8e 15 56 1c 12 73 71 61 cd 7a de
                                                                                                Data Ascii: BW]iE<X$Z*w'OC%!+%W;zC0 dkOdk|-KAlOXQc[!o8,l#kUz>N884*&q?2f\4qu%C]2tIt+[.a5-/Ioq2?oqFDRbL^G/N>,Tr9`zVsqaz
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 79 5d 73 1f 32 ad d9 c4 45 9b 14 6f b6 67 b5 79 1e 58 b3 40 a1 99 30 a7 5e bb a6 5a 87 95 05 0d f2 ce 2a ab d9 b2 1c ed b9 60 33 56 c9 68 ba 76 53 1d 77 de b5 e6 87 b2 02 f5 64 f0 ac b0 be 13 56 a2 ea d7 11 ea d9 57 ac 80 d4 af 48 d5 ad 7c d4 fc 76 e7 da fa d6 3b b5 6e b7 e8 72 a5 bb 95 8e 56 ba d9 ce be 76 2f 48 3b f5 77 f9 3a 57 5b 5d 7f 97 85 3a 6a 65 5c 23 79 21 ae 8b e4 6b 52 59 ad d7 eb 1b d7 72 85 f7 c2 f9 29 81 0b 5b ae ab 4e eb 54 5b 75 ac 45 6d 69 0d 6a 4b eb 4d 1d f5 55 de 13 1a b5 50 6a 2c a5 88 75 8d 4a ab 9e aa b7 4a d4 70 89 65 6a 0f b5 27 c7 f6 a2 6f 6c 52 fb a9 4f a9 5e 6a 8a 3a 8c 0c 7e 84 9a aa 5a d4 67 d9 06 aa a3 d9 06 a9 63 d5 71 6a b0 3a 9e 6d 98 9a ce 36 5c 9d a8 4e a6 aa 3c 85 6d 34 39 f5 db 58 e5 7b 6c fb aa 6b d5 f5 5c eb 06 75
                                                                                                Data Ascii: y]s2EogyX@0^Z*`3VhvSwdVWH|v;nrVv/H;w:W[]:je\#y!kRYr)[NT[uEmijKMUPj,uJJpej'olRO^j:~Zgcqj:m6\N<m49X{lk\u
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 33 25 76 01 5e ff 6a 01 00 03 05 1b 02 bc 00 05 00 04 05 9a 05 33 00 00 01 1f 05 9a 05 33 00 00 03 d1 00 66 01 fc 08 02 02 0b 08 06 03 05 04 02 02 04 e0 00 02 ef 40 00 20 5b 00 00 00 28 00 00 00 00 31 41 53 43 00 20 00 0d ff fd 06 66 fe 66 00 00 08 8d 02 80 20 00 01 9f 00 00 00 00 04 5e 05 b6 00 00 00 20 00 03 78 da cd d2 e9 6f 55 45 18 c7 f1 ef 9c e7 b6 d2 22 94 b6 76 11 f0 74 ee 29 54 10 59 04 b1 14 4a 17 5a a0 50 36 65 b1 1b 2d c8 12 a4 02 05 aa 50 0d 50 14 28 62 2d 4a 54 6a 54 2c b6 8a 5a b4 45 c5 15 35 91 44 a3 2f 4c f4 85 41 63 a1 e7 9c fb 07 90 68 4c 5c ee 3d 8e 6d 43 8c be f0 ad 93 cc 3c 33 2f 66 f2 99 3c 3f 40 18 9c 63 51 66 c5 6a 35 27 35 70 0e 59 0d a6 b6 d3 4c 3c 99 8c 60 bf 3a a0 4e a8 d3 aa 57 5d 55 81 35 c6 ca b5 2e 58 5f 58 5f 5a 7d d6 4f
                                                                                                Data Ascii: 3%v^j33f@ [(1ASC ff ^ xoUE"vt)TYJZP6e-PP(b-JTjT,ZE5D/LAchL\=mC<3/f<?@cQfj5'5pYL<`:NW]U5.X_X_Z}O
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 06 9f 22 cc a1 2b d2 ce ac 35 34 5e 1b 63 6f b8 cf 57 4a 4d eb 49 d0 46 1f c5 f7 53 e8 77 22 59 e1 38 0b 1a ad 47 e2 6c 1e bb ae 6b e5 3e 83 5a aa dd bd d8 91 39 1d aa 14 71 7f 9f 9f 77 9d 59 27 0c f3 b4 98 af fa f2 cc f7 2e a0 f9 37 40 3c e3 07 f2 a6 29 5c da b7 4c 51 a2 7d db 14 65 da 05 53 54 68 17 a1 2a ed 92 29 a6 68 97 4d 31 4d 7b d6 14 35 da 77 4c 31 43 7b ce 48 cd ff 97 b9 cf 23 f7 39 bc e3 21 37 ed bb c8 4d fb 1e 72 d3 be 8f dc b4 1f 20 37 ad 42 6e da 06 72 d3 5e 40 6e 5a 8d dc b4 2b 46 75 ec 08 34 0d d2 ce a7 2a 82 a0 69 64 f5 c3 b8 ad ac 35 02 59 35 d2 f4 a5 89 c9 bb 88 21 eb ab 13 1d 75 d6 d6 2a 7f 14 ff d5 89 2f 1c c8 a5 89 9e ee b2 5c 5c 13 77 69 dd b6 f0 e1 e9 76 5f dd 5a 33 ea 86 ad c6 37 8e 94 87 f1 30 d2 e3 d0 84 ce f2 6f 0e ff b6 37 75
                                                                                                Data Ascii: "+54^coWJMIFSw"Y8Glk>Z9qwY'.7@<)\LQ}eSTh*)hM1M{5wL1C{H#9!7Mr 7Bnr^@nZ+Fu4*id5Y5!u*/\\wiv_Z370o7u
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: fd 1a fe 8e 29 23 8a 4b 7c 75 d4 9b e9 af 55 e5 c6 0f 0e 5f 77 6c cf ac 7f cf 9b 78 e0 a1 f7 5e bc ee fd 27 e7 de f3 e0 73 0f 4d d3 8f 34 36 fe 54 bf 64 6c e3 7a 7a e8 57 cf 7a 5e 3e a4 b4 50 4b 79 83 4a eb 72 9a 9f b8 76 f3 1f bc bf b8 dd d6 fa 49 d4 a9 bf 31 e5 92 ab 2f 1a 32 aa e0 3b 3f 7b 7a e8 c8 fc 4f 3d b0 20 a2 90 f1 a7 be 50 bf 51 5e 24 56 e2 25 59 a4 08 f6 64 e7 94 9d d9 33 3a a3 a5 f0 2b 8d 59 b5 39 d0 8c a9 84 75 03 15 49 6d 36 85 49 92 77 22 51 55 b9 cd 42 65 39 4d 6e 0c 4c d9 99 0b ed 87 a6 b6 b7 51 45 01 b2 c3 5e a4 5f 9f e8 f0 33 36 87 86 d8 c7 d2 46 2c 16 9f a5 b1 ab 2b ea f3 f9 86 0e 29 89 04 0b f2 02 be 2c 5f 96 27 14 2e 2a b2 23 1a 33 6b aa 6b 47 84 8a 54 85 d3 71 6d 46 b0 3a 33 42 43 d4 33 d0 07 74 74 45 f5 bc 79 d5 15 f4 0f 8f ef 78
                                                                                                Data Ascii: )#K|uU_wlx^'sM46TdlzzWz^>PKyJrvI1/2;?{zO= PQ^$V%Yd3:+Y9uIm6Iw"QUBe9MnLQE^_36F,+),_'.*#3kkGTqmF:3BC3ttEyx


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                7192.168.2.54973234.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC633OUTGET /_api/v2/dynamicmodel HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/download-firedaemon-pro
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g
                                                                                                2024-05-27 00:14:26 UTC1596INHTTP/1.1 200 OK
                                                                                                Content-Length: 32718
                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Strict-Transport-Security: max-age=86400
                                                                                                Age: 11437
                                                                                                Accept-Ranges: bytes
                                                                                                X-Wix-Request-Id: 1716768866.7123618645587461
                                                                                                Set-Cookie: hs=-689563831; Path=/; Domain=www.firedaemon.com; HTTPOnly
                                                                                                Set-Cookie: svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; Max-Age=63072000; Expires=Wed, 27 May 2026 00:14:26 GMT; Path=/; Domain=www.firedaemon.com; Secure; HTTPOnly; SameSite=None
                                                                                                Set-Cookie: XSRF-TOKEN=1716768866|Qc5tBMh-1j6R; Path=/; Domain=www.firedaemon.com; Secure; SameSite=None
                                                                                                Cache-Control: private,no-cache,no-store
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Date: Mon, 27 May 2024 00:14:26 GMT
                                                                                                X-Served-By: cache-iad-kjyo7100066-IAD
                                                                                                X-Cache: MISS
                                                                                                Vary: Accept-Encoding
                                                                                                Server-Timing: cache;desc=hit, varnish;desc=hit_miss, dc;desc=fastly_42_g
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,VtqAe8Wu9wvSsl49B/X4+ewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLqz32kGg/0+YmoIOWNy6M58a0sM5c8dDUFHeNaFq0qDu,2d58ifebGbosy5xc+FRalvWpScHGUk2TpZZV5uKMOs8jkc4HLuOFuPMd1M9lcm413NzXhzSih1waV2uY602v8w==,2UNV7KOq4oGjA5+PKsX47DVf8gNIuqbVMhZfKvFThSgfbJaKSXYQ/lskq2jK6SGP
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:26 UTC1596INData Raw: 7b 22 68 73 22 3a 2d 36 38 39 35 36 33 38 33 31 2c 22 76 69 73 69 74 6f 72 49 64 22 3a 22 33 38 61 31 35 30 37 30 2d 37 66 64 64 2d 34 64 65 30 2d 61 65 61 63 2d 35 65 62 31 32 61 33 32 34 30 33 34 22 2c 22 73 76 53 65 73 73 69 6f 6e 22 3a 22 61 33 33 65 38 34 39 38 35 64 64 32 33 63 33 33 37 61 33 62 65 38 36 33 61 39 64 33 64 63 34 64 31 39 31 61 37 39 34 33 31 33 30 65 63 64 63 66 35 66 31 66 66 65 65 36 62 34 38 39 31 64 36 61 31 38 65 61 35 33 32 35 38 64 37 39 36 33 37 32 32 37 34 32 63 39 65 31 62 65 35 66 33 36 38 33 31 65 36 30 39 39 34 64 35 33 39 36 34 65 36 34 37 61 63 66 34 33 31 65 34 66 37 39 38 62 63 64 30 61 31 36 66 66 65 32 61 35 39 37 61 34 39 32 32 31 39 30 37 37 31 64 65 65 34 30 65 63 38 63 32 32 64 33 36 33 36 36 32 34 33 34 39 32
                                                                                                Data Ascii: {"hs":-689563831,"visitorId":"38a15070-7fdd-4de0-aeac-5eb12a324034","svSession":"a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d36366243492
                                                                                                2024-05-27 00:14:26 UTC1596INData Raw: 47 45 74 4e 47 49 31 5a 53 30 35 4d 6a 55 78 4c 54 41 78 4d 54 4d 35 4f 44 51 33 5a 6d 59 31 59 69 4a 39 22 2c 22 69 6e 74 49 64 22 3a 32 33 30 35 35 7d 2c 22 38 37 32 35 62 32 35 35 2d 32 61 61 32 2d 34 61 35 33 2d 62 37 36 64 2d 37 64 33 63 33 36 33 61 61 65 65 61 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 77 35 59 35 56 6b 47 65 67 4e 4b 6b 2d 45 4a 47 37 4b 64 34 51 42 67 71 5f 77 4b 67 41 30 4d 69 70 58 52 68 49 6c 6b 2d 64 4a 41 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 59 7a 64 68 5a 44 51 31 4e 6a 59 74 5a 6d 51 30 59 79 30 30 4d 7a 68 6b 4c 57 45 79 4e 7a 41 74 4e 6a 67 32 4d 44 68 69 59 6a 59 31 4e 7a 64 6b 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 34 4e 7a 49 31 59 6a 49 31 4e 53 30 79 59 57 45 79 4c 54 52
                                                                                                Data Ascii: GEtNGI1ZS05MjUxLTAxMTM5ODQ3ZmY1YiJ9","intId":23055},"8725b255-2aa2-4a53-b76d-7d3c363aaeea":{"instance":"w5Y5VkGegNKk-EJG7Kd4QBgq_wKgA0MipXRhIlk-dJA.eyJpbnN0YW5jZUlkIjoiYzdhZDQ1NjYtZmQ0Yy00MzhkLWEyNzAtNjg2MDhiYjY1NzdkIiwiYXBwRGVmSWQiOiI4NzI1YjI1NS0yYWEyLTR
                                                                                                2024-05-27 00:14:26 UTC1596INData Raw: 63 32 55 73 49 6d 39 79 61 57 64 70 62 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 57 51 69 4f 69 49 31 4d 47 46 6d 4f 44 42 6a 4d 79 30 34 4f 54 64 68 4c 54 51 35 4d 57 45 74 59 6a 4e 6a 5a 43 31 6c 5a 6a 67 7a 4e 47 4d 35 4e 47 4e 69 4e 6a 55 69 4c 43 4a 68 61 57 51 69 4f 69 49 7a 4f 47 45 78 4e 54 41 33 4d 43 30 33 5a 6d 52 6b 4c 54 52 6b 5a 54 41 74 59 57 56 68 59 79 30 31 5a 57 49 78 4d 6d 45 7a 4d 6a 51 77 4d 7a 51 69 4c 43 4a 69 61 56 52 76 61 32 56 75 49 6a 6f 69 59 54 67 77 59 7a 5a 6c 4f 47 49 74 4d 7a 6b 30 4d 79 30 77 4e 47 56 6d 4c 54 4d 31 4e 32 4d 74 4e 32 5a 68 5a 6d 51 35 4e 54 45 32 59 54 45 31 49 69 77 69 63 32 6c 30 5a 55 39 33 62 6d 56 79 53 57 51 69 4f 69 49 35 5a 6d 49 31 4d 32 55 30 4e 53 30 77 4d 44 52 68 4c 54 52 69 4e 57 55 74 4f 54 49
                                                                                                Data Ascii: c2UsIm9yaWdpbkluc3RhbmNlSWQiOiI1MGFmODBjMy04OTdhLTQ5MWEtYjNjZC1lZjgzNGM5NGNiNjUiLCJhaWQiOiIzOGExNTA3MC03ZmRkLTRkZTAtYWVhYy01ZWIxMmEzMjQwMzQiLCJiaVRva2VuIjoiYTgwYzZlOGItMzk0My0wNGVmLTM1N2MtN2ZhZmQ5NTE2YTE1Iiwic2l0ZU93bmVySWQiOiI5ZmI1M2U0NS0wMDRhLTRiNWUtOTI
                                                                                                2024-05-27 00:14:26 UTC1596INData Raw: 4e 57 45 7a 4d 69 30 30 59 57 51 34 4c 54 6c 69 4d 47 55 74 4f 54 6c 6b 59 57 55 34 4e 44 49 34 4e 54 59 77 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 35 4e 44 6c 6a 5a 6d 4e 6a 4f 53 30 79 59 54 4e 6d 4c 54 52 68 4f 54 59 74 59 6d 51 32 59 79 30 78 4d 57 51 35 5a 44 67 79 4e 7a 59 7a 59 54 51 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4e 44 6c 6b 4d 54 52 6b 5a 6a 51 74 59 57 5a 6c 4d 69 30 30 5a 54 59 79 4c 54 67 7a 59 6d 4d 74 4e 6a 55 77 4d 54 63 32 4f 44 49 31 59 54 4d 31 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 30 4c 54 41 31 4c 54 49 33 56 44 41 77 4f 6a 45 30 4f 6a 49 32 4c 6a 63 79 4e 6c 6f 69 4c 43 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49
                                                                                                Data Ascii: NWEzMi00YWQ4LTliMGUtOTlkYWU4NDI4NTYwIiwiYXBwRGVmSWQiOiI5NDljZmNjOS0yYTNmLTRhOTYtYmQ2Yy0xMWQ5ZDgyNzYzYTQiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI2LjcyNloiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI
                                                                                                2024-05-27 00:14:26 UTC1596INData Raw: 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4d 47 55 32 5a 6a 4d 31 4e 7a 4d 74 5a 54 55 7a 4e 43 30 30 5a 44 68 68 4c 57 49 32 59 54 45 74 59 7a 63 30 4e 6d 4d 7a 4f 47 45 79 5a 57 4d 7a 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 78 4d 32 46 68 4f 54 63 7a 4e 53 31 68 59 54 55 77 4c 54 52 69 5a 47 49 74 4f 44 63 33 59 79 30 77 59 6d 49 30 4e 6a 67 77 4e 47 4a 6b 4e 7a 45 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4e 44 6c 6b 4d 54 52 6b 5a 6a 51 74 59 57 5a 6c 4d 69 30 30 5a 54 59 79 4c 54 67 7a 59 6d 4d 74 4e 6a 55 77 4d 54 63 32 4f 44 49 31 59 54 4d 31 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 30 4c 54 41 31 4c 54 49 33 56 44 41 77 4f 6a 45 30 4f 6a 49 32 4c 6a 63 79 4e 6c 6f 69
                                                                                                Data Ascii: yJpbnN0YW5jZUlkIjoiMGU2ZjM1NzMtZTUzNC00ZDhhLWI2YTEtYzc0NmMzOGEyZWMzIiwiYXBwRGVmSWQiOiIxM2FhOTczNS1hYTUwLTRiZGItODc3Yy0wYmI0NjgwNGJkNzEiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI2LjcyNloi
                                                                                                2024-05-27 00:14:26 UTC1596INData Raw: 6a 6c 6d 59 6a 55 7a 5a 54 51 31 4c 54 41 77 4e 47 45 74 4e 47 49 31 5a 53 30 35 4d 6a 55 78 4c 54 41 78 4d 54 4d 35 4f 44 51 33 5a 6d 59 31 59 69 4a 39 22 2c 22 69 6e 74 49 64 22 3a 32 30 7d 2c 22 31 33 66 66 38 36 32 39 2d 63 31 66 63 2d 65 32 38 39 2d 65 38 31 66 2d 62 63 38 63 38 39 36 38 65 39 64 36 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 44 4d 70 33 6e 30 4e 4e 4d 75 56 68 4d 6f 5f 64 76 4b 78 41 5f 31 43 76 41 5a 46 6c 53 35 31 52 4e 74 74 58 71 44 36 5a 77 51 30 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4e 44 4a 6d 4d 44 59 35 5a 44 51 74 59 7a 59 30 4d 53 30 30 4f 54 4e 69 4c 57 4a 68 59 54 41 74 4f 54 6b 31 4d 44 67 33 4f 54 41 32 4e 54 4d 78 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 78 4d 32 5a 6d 4f 44
                                                                                                Data Ascii: jlmYjUzZTQ1LTAwNGEtNGI1ZS05MjUxLTAxMTM5ODQ3ZmY1YiJ9","intId":20},"13ff8629-c1fc-e289-e81f-bc8c8968e9d6":{"instance":"DMp3n0NNMuVhMo_dvKxA_1CvAZFlS51RNttXqD6ZwQ0.eyJpbnN0YW5jZUlkIjoiNDJmMDY5ZDQtYzY0MS00OTNiLWJhYTAtOTk1MDg3OTA2NTMxIiwiYXBwRGVmSWQiOiIxM2ZmOD
                                                                                                2024-05-27 00:14:26 UTC1596INData Raw: 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 4d 34 59 54 45 31 4d 44 63 77 4c 54 64 6d 5a 47 51 74 4e 47 52 6c 4d 43 31 68 5a 57 46 6a 4c 54 56 6c 59 6a 45 79 59 54 4d 79 4e 44 41 7a 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34 69 4f 69 49 77 4e 7a 63 79 59 7a 4d 35 59 69 31 69 5a 6a 59 34 4c 54 42 69 5a 44 4d 74 4d 7a 67 33 4d 69 30 35 4f 54 63 30 4d 6a 45 78 59 6d 51 32 59 54 6b 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 6c 6d 59 6a 55 7a 5a 54 51 31 4c 54 41 77 4e 47 45 74 4e 47 49 31 5a 53 30 35 4d 6a 55 78 4c 54 41 78 4d 54 4d 35 4f 44 51 33 5a 6d 59 31 59 69 4a 39 22 2c 22 69 6e 74 49 64 22 3a 33 32 7d 2c 22 31 34 64 62 65 66 64 32 2d 30 31 62 34 2d 66 62 36 31 2d 33 32 61 37 2d 33
                                                                                                Data Ascii: W1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsImJpVG9rZW4iOiIwNzcyYzM5Yi1iZjY4LTBiZDMtMzg3Mi05OTc0MjExYmQ2YTkiLCJzaXRlT3duZXJJZCI6IjlmYjUzZTQ1LTAwNGEtNGI1ZS05MjUxLTAxMTM5ODQ3ZmY1YiJ9","intId":32},"14dbefd2-01b4-fb61-32a7-3
                                                                                                2024-05-27 00:14:26 UTC1596INData Raw: 5a 53 30 30 4e 47 45 34 4c 54 51 31 59 57 4d 74 4f 54 55 34 4d 53 30 34 4e 6a 68 68 4e 6a 63 7a 4e 44 56 69 5a 54 67 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4e 44 6c 6b 4d 54 52 6b 5a 6a 51 74 59 57 5a 6c 4d 69 30 30 5a 54 59 79 4c 54 67 7a 59 6d 4d 74 4e 6a 55 77 4d 54 63 32 4f 44 49 31 59 54 4d 31 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 30 4c 54 41 31 4c 54 49 33 56 44 41 77 4f 6a 45 30 4f 6a 49 32 4c 6a 63 79 4e 6c 6f 69 4c 43 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 4d 34 59 54 45 31 4d 44 63 77 4c 54 64 6d 5a 47 51 74 4e 47 52 6c 4d 43 31 68 5a 57 46 6a 4c 54 56 6c 59 6a 45 79 59 54 4d 79 4e 44 41 7a 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34
                                                                                                Data Ascii: ZS00NGE4LTQ1YWMtOTU4MS04NjhhNjczNDViZTgiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI2LjcyNloiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsImJpVG9rZW4
                                                                                                2024-05-27 00:14:26 UTC1596INData Raw: 66 32 39 31 37 38 34 33 30 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 34 65 79 64 6b 38 39 37 65 6d 47 66 53 50 76 74 4c 79 61 36 74 76 42 76 62 65 32 62 75 79 36 41 78 59 43 63 37 73 57 62 4f 63 59 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4e 32 46 69 59 6a 45 30 4d 44 45 74 4e 7a 64 6d 59 53 30 30 4e 44 5a 6b 4c 57 45 34 4f 44 4d 74 4f 44 5a 69 4d 57 4d 31 5a 44 49 30 4d 6d 45 30 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 4a 6c 59 54 49 34 4d 6a 46 6d 59 79 30 33 5a 44 6b 33 4c 54 51 77 59 54 6b 74 4f 57 59 33 4e 53 30 33 4e 7a 4a 6d 4d 6a 6b 78 4e 7a 67 30 4d 7a 41 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4e 44 6c 6b 4d 54 52 6b 5a 6a 51 74 59 57 5a 6c 4d 69 30 30 5a 54 59 79 4c 54 67 7a 59 6d 4d
                                                                                                Data Ascii: f29178430":{"instance":"4eydk897emGfSPvtLya6tvBvbe2buy6AxYCc7sWbOcY.eyJpbnN0YW5jZUlkIjoiN2FiYjE0MDEtNzdmYS00NDZkLWE4ODMtODZiMWM1ZDI0MmE0IiwiYXBwRGVmSWQiOiJlYTI4MjFmYy03ZDk3LTQwYTktOWY3NS03NzJmMjkxNzg0MzAiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmM
                                                                                                2024-05-27 00:14:26 UTC160INData Raw: 59 54 59 7a 4d 6a 52 69 59 69 31 69 5a 6a 67 32 4c 54 41 31 4d 32 59 74 4d 57 4e 68 4d 69 30 78 4e 32 45 34 4d 7a 4d 7a 4d 6d 4e 6a 5a 54 67 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 6c 6d 59 6a 55 7a 5a 54 51 31 4c 54 41 77 4e 47 45 74 4e 47 49 31 5a 53 30 35 4d 6a 55 78 4c 54 41 78 4d 54 4d 35 4f 44 51 33 5a 6d 59 31 59 69 4a 39 22 2c 22 69 6e 74 49 64 22 3a 34 30 7d 2c 22 31 34 64 62 65 66 30 36 2d 63 63 34 32 2d 35 35 38 33 2d 33 32 61 37 2d 33
                                                                                                Data Ascii: YTYzMjRiYi1iZjg2LTA1M2YtMWNhMi0xN2E4MzMzMmNjZTgiLCJzaXRlT3duZXJJZCI6IjlmYjUzZTQ1LTAwNGEtNGI1ZS05MjUxLTAxMTM5ODQ3ZmY1YiJ9","intId":40},"14dbef06-cc42-5583-32a7-3


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                8192.168.2.54972934.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC4257OUTGET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspe [TRUNCATED]
                                                                                                Host: siteassets.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:26 UTC1277INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:26 GMT
                                                                                                Content-Type: application/json
                                                                                                Content-Length: 127878
                                                                                                Vary: Accept-Encoding
                                                                                                ETag: W/"1f386-A0BMJG+beYe5y6YlCN+wAZ/nduE"
                                                                                                X-Wix-Request-Id: 1716768866.70228088602723404337
                                                                                                Cache-Control: max-age=2419200
                                                                                                Access-Control-Expose-Headers: age,via,x-cache-status,X-cache-status
                                                                                                X-Varnish: 748858363 742451368
                                                                                                Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                X-Cluster-Self-Is-Next: true
                                                                                                X-Varnish: 914645251 791443538
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: 2iuX5LYwvZa9CoGaG8ZUZjb5j8fWnvnycWNmjdvR374aYYFcSNg1oagzi/UG5wuj,ZUT6NeJ/NsDmQ9DMGnwT1DZe7saXJrqXI/cbJwRhqu4V8SGRHC6rMu2jy7WRmtBw
                                                                                                X-Cluster-Node-Role: serve
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,x-wix-client-artifact-id
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:26 UTC113INData Raw: 7b 22 73 74 61 74 65 52 65 66 73 22 3a 7b 22 63 6f 6d 70 2d 6b 66 31 75 71 32 75 37 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 2c 22 44 72 70
                                                                                                Data Ascii: {"stateRefs":{"comp-kf1uq2u7":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"Drp
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 44 77 6e 4d 6e 30 2d 35 73 33 22 3a 7b 22 63 75 72 72 65 6e 74 55 72 6c 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 72 6f 75 74 65 72 22 2c 22 63 75 72 72 65 6e 74 55 72 6c 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6b 78 69 78 72 36 7a 79 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6b 66 33 6c 38 38 67 64 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73
                                                                                                Data Ascii: DwnMn0-5s3":{"currentUrl":{"$type":"ref","refPath":["exports","router","currentUrl"]}},"comp-kxixr6zy":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-kf3l88gd":{"reportBi":{"$type":"ref","refPath":["exports","business
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 22 44 69 76 57 69 74 68 43 68 69 6c 64 72 65 6e 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 6d 61 73 74 65 72 50 61 67 65 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 53 49 54 45 5f 48 45 41 44 45 52 5f 57 52 41 50 50 45 52 22 2c 22 53 49 54 45 5f 48 45 41 44 45 52 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 50 41 47 45 53 5f 43 4f 4e 54 41 49 4e 45 52 22 2c 22 53 49 54 45 5f 46 4f 4f 54 45 52 5f 57 52 41 50 50 45 52 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 4d 61 73 74 65 72 50 61 67 65 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 53 49 54 45 5f 48 45 41 44 45 52 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 63 6f 6d 70 2d 6b 66 31 75 71 32 75 37 22 2c
                                                                                                Data Ascii: "DivWithChildren","pageId":"masterPage"},"masterPage":{"components":["SITE_HEADER_WRAPPER","SITE_HEADER-placeholder","PAGES_CONTAINER","SITE_FOOTER_WRAPPER"],"componentType":"MasterPage","pageId":"masterPage"},"SITE_HEADER":{"components":["comp-kf1uq2u7",
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 50 45 52 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 53 49 54 45 5f 46 4f 4f 54 45 52 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 43 6f 6e 74 61 69 6e 65 72 57 72 61 70 70 65 72 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 53 4b 49 50 5f 54 4f 5f 43 4f 4e 54 45 4e 54 5f 42 54 4e 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 53 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 7d 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 2c 22 61 63 74 69 76 65 50 6f 70 75 70 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 73 22 2c 22 63 6c 69 63 6b
                                                                                                Data Ascii: PER":{"components":["SITE_FOOTER"],"componentType":"ContainerWrapper","pageId":"masterPage"},"SKIP_TO_CONTENT_BTN":{"components":[],"componentType":"SkipToContentButton","pageId":"masterPage"}},"features":["accessibility","activePopup","animations","click
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 6d 69 6c 79 22 3a 22 61 6d 65 72 69 63 61 6e 74 79 70 77 72 74 65 72 69 74 63 77 30 31 2d 2d 37 33 31 30 32 35 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 6d 6f 6e 6f 74 79 70 65 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 61 6d 65 72 69 63 61 6e 74 79 70 77 72 74 65 72 69 74 63 77 30 32 2d 2d 37 33 37 30 39 31 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 31 34 32 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 6d 65 72 69 63 61 6e 74 79 70 77 72 74 65 72 69 74 63
                                                                                                Data Ascii: mily":"americantypwrteritcw01--731025","cdnName":"","genericFamily":"serif","provider":"monotype","characterSets":["latin","latin-ext"],"permissions":"all","fallbacks":"americantypwrteritcw02--737091","spriteIndex":142,"cssFontFamily":"americantypwrteritc
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 6f 6f 67 6c 65 2d 73 65 6c 66 2d 68 6f 73 74 65 64 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 2c 22 68 65 62 72 65 77 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 33 35 39 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 73 73 69 73 74 61 6e 74 2d 6c 69 67 68 74 2c 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 41 73 73 69 73 74 61 6e 74 20 53 65 6d 69 20 42 6f 6c 64 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 73 73 69 73 74 61 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 22 2c 22 67 65 6e 65 72
                                                                                                Data Ascii: oogle-self-hosted","characterSets":["latin","latin-ext","hebrew"],"permissions":"all","fallbacks":"","spriteIndex":359,"cssFontFamily":"assistant-light,sans-serif"},{"displayName":"Assistant Semi Bold","fontFamily":"assistant-semibold","cdnName":"","gener
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 6e 6f 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 7a 65 72 65 74 2d 6d 6f 6e 6f 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 41 7a 65 72 65 74 2b 4d 6f 6e 6f 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 6d 6f 6e 6f 73 70 61 63 65 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 67 6f 6f 67 6c 65 2d 73 65 6c 66 2d 68 6f 73 74 65 64 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 61 7a 65 72 65 74 20 6d 6f 6e 6f 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 33 37 37 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 7a 65 72 65 74 2d 6d 6f 6e 6f 2c 61 7a 65 72 65 74 20 6d 6f
                                                                                                Data Ascii: no","fontFamily":"azeret-mono","cdnName":"Azeret+Mono","genericFamily":"monospace","provider":"google-self-hosted","characterSets":["latin","latin-ext"],"permissions":"all","fallbacks":"azeret mono","spriteIndex":377,"cssFontFamily":"azeret-mono,azeret mo
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 61 72 6c 6f 77 2d 6d 65 64 69 75 6d 2c 62 61 72 6c 6f 77 2c 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 42 61 73 69 63 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 61 73 69 63 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 42 61 73 69 63 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 67 6f 6f 67 6c 65 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 31 35 2c 22 63 73 73 46 6f
                                                                                                Data Ascii: sFontFamily":"barlow-medium,barlow,sans-serif"},{"displayName":"Basic","fontFamily":"basic","cdnName":"Basic","genericFamily":"sans-serif","provider":"google","characterSets":["latin","latin-ext"],"permissions":"all","fallbacks":"","spriteIndex":15,"cssFo
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 34 34 33 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 69 74 74 65 72 2d 6c 69 67 68 74 2c 62 69 74 74 65 72 2c 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 42 6f 64 6f 6e 69 20 4d 6f 64 61 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 6f 64 6f 6e 69 2d 6d 6f 64 61 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 42 6f 64 6f 6e 69 2b 4d 6f 64 61 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 67 6f 6f 67 6c 65 2d 73 65 6c 66 2d 68 6f 73 74 65 64 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b
                                                                                                Data Ascii: ,"spriteIndex":443,"cssFontFamily":"bitter-light,bitter,serif"},{"displayName":"Bodoni Moda","fontFamily":"bodoni-moda","cdnName":"Bodoni+Moda","genericFamily":"serif","provider":"google-self-hosted","characterSets":["latin"],"permissions":"all","fallback
                                                                                                2024-05-27 00:14:26 UTC1390INData Raw: 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 62 72 65 65 2d 77 30 35 2d 74 68 69 6e 2d 6f 62 6c 69 71 75 65 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 32 31 31 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 72 65 65 2d 77 30 31 2d 74 68 69 6e 2d 6f 62 6c 69 71 75 65 2c 62 72 65 65 2d 77 30 35 2d 74 68 69 6e 2d 6f 62 6c 69 71 75 65 2c 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 43 61 75 64 65 78 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 63 61 75 64 65 78 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 43 61 75 64 65 78 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 67 6f 6f 67 6c 65 22 2c 22 63 68 61 72 61 63 74 65 72 53 65
                                                                                                Data Ascii: "all","fallbacks":"bree-w05-thin-oblique","spriteIndex":211,"cssFontFamily":"bree-w01-thin-oblique,bree-w05-thin-oblique,sans-serif"},{"displayName":"Caudex","fontFamily":"caudex","cdnName":"Caudex","genericFamily":"serif","provider":"google","characterSe


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                9192.168.2.54973134.149.206.2554433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC633OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                Host: panorama.wixapps.net
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 496
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:26 UTC496OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 61 64 65 61 65 30 66 64 2d 64 32 62 31 2d 34 31 39 36 2d 39 34 34 64 2d 61 33 38 32 30 35 65 39 39 32 61 39 22 2c 22 73 65 73 73 69 6f 6e 54 69 6d 65 22 3a 34 36 2c 22 6c 6f 67 4c 65 76 65 6c 22 3a 22 49 4e 46 4f 22 2c 22
                                                                                                Data Ascii: {"messages":[{"fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","sessionId":"adeae0fd-d2b1-4196-944d-a38205e992a9","sessionTime":46,"logLevel":"INFO","
                                                                                                2024-05-27 00:14:26 UTC828INHTTP/1.1 204 No Content
                                                                                                date: Mon, 27 May 2024 00:14:26 GMT
                                                                                                x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog
                                                                                                vary: Accept-Encoding
                                                                                                x-seen-by: vmPhUNXuQemvc7fjBI8NWewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLrS05hBBS9A501v3s0sLQFmWWveFEnegpnkLxzZh8fhS,jdDt270t0fniy2BugWKBrT+XqfAdmqNlPu1N/9vy+CFEQfi00LSS7LJu7sdkoLsDoflo13gqPL+Y/kgtdrKENQ==,r6yY0ta7bIKrqK70x072lWn2qoFonmyy7w29w9lypaU=,Ggxe7MPAeOjSKwxXYgH/a7UdHqOeJmdzXZQ9Sua0X5ucqHdanBfJgFgEt5KkaH2noOPAC+ukfVJ4IID7fxbkGA==
                                                                                                x-wix-request-id: 1716768866.86218651716131828
                                                                                                server: Pepyaka
                                                                                                x-content-type-options: nosniff
                                                                                                access-control-allow-origin: *
                                                                                                referrer-policy: no-referrer-when-downgrade
                                                                                                via: 1.1 google
                                                                                                glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                10192.168.2.5497303.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC1012OUTPOST /bolt-performance?src=72&evid=21&appName=thunderbolt&is_rollout=1&is_sav_rollout=0&is_dac_rollout=0&dc=42&microPop=fastly_42_g&is_cached=true&msid=49d14df4-afe2-4e62-83bc-650176825a35&session_id=adeae0fd-d2b1-4196-944d-a38205e992a9&ish=false&isb=false&vsi=97642ca1-5898-43f4-8533-becae685cd66&caching=hit,hit_miss&pv=visible&pn=1&v=1.14056.0&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&st=2&ts=45&tsn=1588&platformOnSite=true HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 0
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:26 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:26 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                11192.168.2.54972899.86.4.1054433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC741OUTGET /media/9fb53e_c1dbd252bf624832bdc6aefec454cbd1~mv2.png/v1/crop/x_0,y_15,w_1059,h_221/fill/w_297,h_62,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Logo.png HTTP/1.1
                                                                                                Host: static.wixstatic.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC598INHTTP/1.1 200 OK
                                                                                                Content-Type: image/webp
                                                                                                Content-Length: 5050
                                                                                                Connection: close
                                                                                                Server: openresty/1.21.4.1
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=15552000, immutable
                                                                                                Wix-Tracer: 2h1kFXHjubXXufCMy4pzK6J8LEr
                                                                                                X-Seen-By: image-manipulator-f96f6b854-b9wsn
                                                                                                Timing-Allow-Origin: *
                                                                                                Via: 1.1 google, 1.1 163be08bc1bc44818353c4fd88655bee.cloudfront.net (CloudFront)
                                                                                                Vary: Accept
                                                                                                X-Cache: Miss from cloudfront
                                                                                                X-Amz-Cf-Pop: FRA6-C1
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                X-Amz-Cf-Id: hWvKjyACefCz6Fxm5IzkLzAw14w9eMZeLp974rFWb1rNxXYTWuoe-Q==
                                                                                                2024-05-27 00:14:27 UTC3789INData Raw: 52 49 46 46 b2 13 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 28 01 00 3d 00 00 56 50 38 4c d1 12 00 00 2f 28 41 0f 10 de 50 d0 b6 8d 94 f0 87 7d 6f 86 20 22 26 c0 f9 a4 27 ea 85 4e 45 3b e6 6c 33 d8 b4 78 7b f6 4f 96 da 6c db 7e ef 63 1d df ff f3 76 fd ab 7a 70 86 b7 3f 35 3e 2a 1e d6 91 a1 3d 91 88 10 ff 38 08 69 61 cb ea c4 a4 41 3e ba 72 10 16 42 2c d2 1e 8e f6 90 89 03 0f 39 e4 20 07 77 a6 e5 81 12 87 65 20 6d 9b f8 d7 b2 ed 97 18 12 00 00 20 db a6 b3 6d db b6 6d db b6 6d db b6 6d db b6 6d db e6 fd 38 90 24 a9 6d f6 40 72 ae b9 23 e8 10 7e 81 75 67 db 16 39 8e 9c 64 c1 ea be d5 0a 33 58 56 cb e7 7f 8c f5 7d 55 6d 7b a1 fd f3 09 33 a7 c6 1a f1 17 aa a5 a1 0a b6 fc 0c 86 61 98 3a f4 2d 95 17 c2 cc 56 e0 b8 b6 ad ba f1 58 33 92 94 58 a6 62 a6
                                                                                                Data Ascii: RIFFWEBPVP8X(=VP8L/(AP}o "&'NE;l3x{Ol~cvzp?5>*=8iaA>rB,9 we m mmmmm8$m@r#~ug9d3XV}Um{3a:-VX3Xb
                                                                                                2024-05-27 00:14:27 UTC1261INData Raw: 97 93 4c d0 36 eb 83 18 48 f4 62 d4 0b 72 c1 53 dd 2b 63 69 6b f4 6e c8 fc e8 ad ff 1c ec d6 65 5f ee 14 e5 f3 db 7a 83 ed 8b ef 39 c2 d0 3a 5d 2e 0b e8 b8 c2 a9 2c 38 60 37 0b 06 b8 73 99 c6 4e fd 7c 85 8b 02 ea 08 ee d8 f0 8c 29 0f 69 59 93 c4 1f 54 44 c9 de ae 71 8f 35 61 1d 52 e1 df 4e a8 96 4c 4d 3c 3b ab 42 32 eb 8c a0 00 9a 5d 95 51 2a 1d 7f 15 1d e9 41 27 3e 52 73 45 55 0c 6d 33 45 e9 3d d6 c7 4b aa 05 4b 8a fb 73 4d f0 c4 e0 b8 2d 71 6c e0 00 aa 47 d1 46 21 55 68 61 f8 65 18 a4 3a 00 f3 2e df 8c cd 54 44 4f 45 0c 08 c0 c8 13 52 15 4b 63 b1 92 c0 99 c9 db 4f 2c dc 41 d1 66 76 5f 33 7b 0e ac cd 2a 46 5f 95 3c f7 32 c1 51 2a 82 fc df 90 99 7d 73 f3 ed 8c 91 e9 04 56 23 c5 58 d8 a4 67 21 e8 75 21 fd ce 9c 39 76 b4 be 0c 6e d5 11 cd 55 44 7f 2f b6 85
                                                                                                Data Ascii: L6HbrS+cikne_z9:].,8`7sN|)iYTDq5aRNLM<;B2]Q*A'>RsEUm3E=KKsM-qlGF!Uhae:.TDOERKcO,Afv_3{*F_<2Q*}sV#Xg!u!9vnUD/


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                12192.168.2.54973634.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC645OUTGET /services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-regular-webfont.woff HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: font
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC1135INHTTP/1.1 200 OK
                                                                                                Content-Length: 84928
                                                                                                Access-Control-Allow-Methods: GET,GET, OPTIONS, POST
                                                                                                Access-Control-Max-Age: 3000
                                                                                                X-Amz-Version-Id: lbXdWSehMaKYxDRkfPaG5H9M4INGtVs6
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 449722544 449382640
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrci2a4NtqRiNLPNE55in4ghq,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716688883.6231199232978161099482
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 02:01:23 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 79983
                                                                                                Last-Modified: Tue, 17 Apr 2018 11:11:05 GMT
                                                                                                ETag: "16bf2b9a3c1d6cbc8582db67dcb66146-1"
                                                                                                Content-Type: application/x-font-woff
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:27 UTC255INData Raw: 77 4f 46 46 00 01 00 00 00 01 4b c0 00 13 00 00 00 02 80 c0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 a8 00 00 00 1c 00 00 00 1c 63 47 ec 8d 47 44 45 46 00 00 01 c4 00 00 00 1e 00 00 00 20 03 e0 00 03 47 50 4f 53 00 00 01 e4 00 00 1d fc 00 00 3e 5c df be a0 cd 47 53 55 42 00 00 1f e0 00 00 01 dc 00 00 02 c4 7b fd bf 26 4f 53 2f 32 00 00 21 bc 00 00 00 60 00 00 00 60 a0 e5 9e fc 63 6d 61 70 00 00 22 1c 00 00 03 32 00 00 04 96 7a 83 bb 71 63 76 74 20 00 00 25 50 00 00 00 2c 00 00 00 38 29 82 01 2a 66 70 67 6d 00 00 25 7c 00 00 04 fa 00 00 09 91 8b 0b 7a 41 67 61 73 70 00 00 2a 78 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 2a 80 00 01 00 90 00 01 f4 94 30 9d d7 c6 68 65 61 64 00 01 2b 10 00 00 00
                                                                                                Data Ascii: wOFFKFFTMcGGDEF GPOS>\GSUB{&OS/2!``cmap"2zqcvt %P,8)*fpgm%|zAgasp*xglyf*0head+
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 33 00 00 00 36 00 19 95 32 68 68 65 61 00 01 2b 44 00 00 00 21 00 00 00 24 0d a1 09 83 68 6d 74 78 00 01 2b 68 00 00 07 3a 00 00 0e c2 fb 52 3e 82 6c 6f 63 61 00 01 32 a4 00 00 07 68 00 00 07 68 78 e3 f9 5a 6d 61 78 70 00 01 3a 0c 00 00 00 20 00 00 00 20 05 f0 04 71 6e 61 6d 65 00 01 3a 2c 00 00 01 d7 00 00 04 28 67 0c 8c 3a 70 6f 73 74 00 01 3c 04 00 00 0f 24 00 00 1f 5e 8e 3a 22 74 70 72 65 70 00 01 4b 28 00 00 00 90 00 00 00 90 f3 44 22 ec 77 65 62 66 00 01 4b b8 00 00 00 06 00 00 00 06 67 b4 51 af 00 00 00 01 00 00 00 00 cc 3d a2 cf 00 00 00 00 c9 35 31 8b 00 00 00 00 cd d5 18 32 78 da 63 60 64 60 60 e0 03 62 09 06 10 60 62 00 f2 99 37 01 49 16 30 8f 01 00 0c 07 00 e7 00 00 78 da ad 9a 09 98 15 c5 b5 c7 ab aa 31 ca 30 8e 80 88 23 0c 9b ac c3 00 4a 54
                                                                                                Data Ascii: 362hhea+D!$hmtx+h:R>loca2hhxZmaxp: qname:,(g:post<$^:"tprepK(D"webfKgQ=512xc`d``b`b7I0x10#JT
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 03 9e e5 f8 5a 8e ff 02 f9 1c f2 79 e4 0b c8 17 91 2f 83 57 d8 77 c8 5f 22 7f 85 5c 87 fc 6f e4 ab c8 5f 23 5f 43 be 8e 5c 8f 7c 03 b9 01 f9 26 f2 2d e4 3b dc fb 5d f0 1e f0 e0 f7 e0 8f 40 6c b5 11 6c 02 1f 55 2b 89 01 d8 2c f9 04 d8 01 34 80 46 d0 04 e0 4e d2 bb 9a 25 7d 40 5f 00 77 12 b8 93 b4 00 f8 93 0c 52 7d 92 21 60 28 18 8e 9f 68 35 4e 3d a4 ae 50 23 ab 56 b5 81 bd c0 3e 60 3f 78 bd 7f d5 a9 89 f0 f5 00 30 19 cc e7 f8 b5 60 11 f8 3e b8 0e 5c 0f 6e 00 3f e0 dc 1b c1 4d e0 66 70 0b e7 3f cd f1 67 c0 b3 e0 17 e0 75 f0 06 78 13 bc 5d b5 7a 27 d0 0b ec 0c 76 01 c4 05 3d 12 b4 c1 99 b1 60 0f 30 1e ec 05 f6 01 fb c2 9b fd 01 e3 d1 9f e6 fc 43 39 76 24 f2 58 7e 33 1b ee 5d 02 2e 63 ff 1b 7c 7f 39 c7 e1 80 be 12 2c e2 3c 7c 5c 2f e1 bb 07 38 fe 08 72 2d f2
                                                                                                Data Ascii: Zy/Ww_"\o_#_C\|&-;]@llU+,4FN%}@_wR}!`(h5N=P#V>`?x0`>\n?Mfp?gux]z'v=`0C9v$X~3].c|9,<|\/8r-
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 53 32 91 64 1f 8f f5 3c 96 f3 58 cd 63 35 8f c5 3c d6 f2 58 ca 63 25 8f 85 3c d6 f1 58 46 b2 8d e3 8e 4e 2d e5 8e 96 3b da e8 97 29 7e e9 f1 4b 8f 5f 7a fc d2 e3 93 0e 9f 74 f8 a4 c3 27 1d 3e e9 f1 49 8f 4f 7a 7c d2 e1 93 1e 9f 74 f8 a4 c7 27 3d 3e 29 23 4f 19 79 ca c8 53 46 9e 32 f2 94 91 a7 f8 9f c7 ff 3c fe e7 f1 3f 8f ff 79 fc cf e3 7f 1e ff 73 f8 9f c3 ff 1c fe e7 f0 3f 87 ff 39 fc cf e1 7f 0e ff 73 f8 9f c3 ff 1c fe c7 c8 c1 32 f0 20 78 08 3c 0c 1e 01 cb b9 d6 a3 60 05 f8 79 b0 56 8a ef 49 36 4a f1 3d c9 48 29 be 27 99 d3 e3 7b 12 fb 3d be 27 f1 df e3 7b 92 03 3c be e7 f0 3d 87 ef 39 7c cf e1 7b 0e df 73 f8 9e c3 f7 24 47 78 7c cf e3 7b 1e df f3 f8 9e c7 f7 3c be e7 f1 3d 8f ef 79 7c cf e3 7b 1e df f3 f8 9e c7 f7 24 8f 78 7c 4f 72 89 c7 f7 24 9f 78
                                                                                                Data Ascii: S2d<Xc5<Xc%<XFN-;)~K_zt'>IOz|t'=>)#OySF2<?ys?9s2 x<`yVI6J=H)'{='{<=9|{s$Gx|{<=y|{$x|Or$x
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: be 2d f7 29 68 9b a9 84 d1 79 46 e6 c5 d6 6a bb 1a 03 c4 f2 37 71 f4 36 89 f9 c5 fa 03 5a 59 b4 b2 68 65 e3 6c db 30 c3 d7 8b 1d e2 3a 41 cf a2 17 d9 8c 1b 59 1d 37 52 ec 9b f1 4b b1 71 16 79 91 d5 ea be 86 3a 5e a4 5c 21 e5 0a 69 18 e7 9c b0 86 ed 6b b9 53 eb eb c9 20 9f 80 bf 29 fc 4d 8b 11 c3 53 fc 9f 63 db d5 66 ee fa 3a de 35 29 59 53 9f 1f 9e df 88 b5 c5 aa 8e df 3a ac ea b0 aa e3 1a 0e ab 3a ac 28 96 b3 58 ce 62 39 4b 2c 89 9d 5d ad f3 da be 76 9d 1b eb 7e 1f 7f ab 76 62 64 15 46 56 e1 2c cf 59 3e cc 6f 3e 8f 3e de d1 f3 0b 1f ef e8 f9 95 8c be c2 e8 2b 41 af 90 71 8b 5f d5 65 d1 9e fc ef 1d 74 f2 8c c3 07 ab 67 e8 25 a3 cb ba e8 b6 d9 b8 d0 c9 a1 93 43 27 d1 24 e3 0a 59 b8 66 26 bf ae 1d 99 50 b3 eb 12 34 78 04 ac e0 f7 d4 64 fa 45 a4 43 ae e3 98
                                                                                                Data Ascii: -)hyFj7q6ZYhel0:AY7RKqy:^\!ikS )MScf:5)YS::(Xb9K,]v~vbdFV,Y>o>>+Aq_etg%C'$Yf&P4xdEC
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 4f b6 59 6d 97 57 d4 03 42 fc dc 5a ec ec 16 6a 02 17 e2 62 5b c8 ff 2e c4 c1 e9 21 77 77 c4 bd f3 42 bc cb a3 fd bc 90 57 5d 88 69 45 3c 93 58 b6 24 e4 c3 10 bb d4 c0 5a fd 2a d5 d2 1f 91 7f 02 7f 09 77 f7 c4 27 4f e5 e2 43 25 21 2b de 25 90 57 05 9e 3b 7a ee e8 43 05 30 17 b9 20 64 6b 4f b6 f6 64 6b cf dd 7c 2d 4b 93 41 f0 6c 4f 9c e9 58 ab ea 51 63 da 5b 21 6f 38 ac 2c 6c 91 99 97 19 94 99 eb 88 12 23 6b 55 7a 3e 4e cb 38 b3 38 ce 34 bc e7 d2 84 8d a5 b2 2a aa 26 a9 8c f2 71 db f0 1e cb 0c be 3f 15 e4 e3 97 b8 99 32 fe b4 66 b1 5c 8f 34 e8 71 75 d0 25 43 97 0c 5d 32 74 49 eb 74 c9 2b 8c 15 cc 5b 97 2e a0 88 61 35 2d 07 d6 d5 e7 b9 2f bd 10 de d3 49 83 bf 14 6f 9b 0c 0e 71 32 c3 3f b2 e0 17 f5 6f 9e 14 fe 71 46 18 b7 44 e1 94 98 94 12 87 52 62 4c 5e 47
                                                                                                Data Ascii: OYmWBZjb[.!wwBW]iE<X$Z*w'OC%!+%W;zC0 dkOdk|-KAlOXQc[!o8,l#kUz>N884*&q?2f\4qu%C]2tIt+[.a5-/Ioq2?oqFDRbL^G
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: ea 9a 85 11 ce 8a 75 d0 9c e0 55 52 d1 66 78 53 86 27 65 f4 c8 59 a8 79 ea fb e3 db 43 75 2d 2b 00 79 5d 73 1f 32 ad d9 c4 45 9b 14 6f b6 67 b5 79 1e 58 b3 40 a1 99 30 a7 5e bb a6 5a 87 95 05 0d f2 ce 2a ab d9 b2 1c ed b9 60 33 56 c9 68 ba 76 53 1d 77 de b5 e6 87 b2 02 f5 64 f0 ac b0 be 13 56 a2 ea d7 11 ea d9 57 ac 80 d4 af 48 d5 ad 7c d4 fc 76 e7 da fa d6 3b b5 6e b7 e8 72 a5 bb 95 8e 56 ba d9 ce be 76 2f 48 3b f5 77 f9 3a 57 5b 5d 7f 97 85 3a 6a 65 5c 23 79 21 ae 8b e4 6b 52 59 ad d7 eb 1b d7 72 85 f7 c2 f9 29 81 0b 5b ae ab 4e eb 54 5b 75 ac 45 6d 69 0d 6a 4b eb 4d 1d f5 55 de 13 1a b5 50 6a 2c a5 88 75 8d 4a ab 9e aa b7 4a d4 70 89 65 6a 0f b5 27 c7 f6 a2 6f 6c 52 fb a9 4f a9 5e 6a 8a 3a 8c 0c 7e 84 9a aa 5a d4 67 d9 06 aa a3 d9 06 a9 63 d5 71 6a b0
                                                                                                Data Ascii: uURfxS'eYyCu-+y]s2EogyX@0^Z*`3VhvSwdVWH|v;nrVv/H;w:W[]:je\#y!kRYr)[NT[uEmijKMUPj,uJJpej'olRO^j:~Zgcqj
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: fd b6 4e 97 7d bb 20 0e 6a ff 66 44 d1 ce cb 3a 4d 02 69 4e 5b 4e 72 4a f5 69 4e 2a 26 39 a1 98 b0 33 25 76 01 5e ff 6a 01 00 03 04 c2 01 90 00 05 00 04 05 9a 05 33 00 00 01 1f 05 9a 05 33 00 00 03 d1 00 66 01 f1 08 02 02 0b 06 06 03 05 04 02 02 04 e0 00 02 ef 40 00 20 5b 00 00 00 28 00 00 00 00 31 41 53 43 00 40 00 0d ff fd 06 66 fe 66 00 00 08 62 02 53 20 00 01 9f 00 00 00 00 04 48 05 b6 00 00 00 20 00 03 78 da cd d2 e9 6f 55 45 18 c7 f1 ef 9c e7 b6 d2 22 94 b6 76 11 f0 74 ee 29 54 10 59 04 b1 14 4a 17 5a a0 50 36 65 b1 1b 2d c8 12 a4 02 05 aa 50 0d 50 14 28 62 2d 4a 54 6a 54 2c b6 8a 5a b4 45 c5 15 35 91 44 a3 2f 4c f4 85 41 63 a1 e7 9c fb 07 90 68 4c 5c ee 3d 8e 6d 43 8c be f0 ad 93 cc 3c 33 2f 66 f2 99 3c 3f 40 18 9c 63 51 66 c5 6a 35 27 35 70 0e 59
                                                                                                Data Ascii: N} jfD:MiN[NrJiN*&93%v^j33f@ [(1ASC@ffbS H xoUE"vt)TYJZP6e-PP(b-JTjT,ZE5D/LAchL\=mC<3/f<?@cQfj5'5pY
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 5c cc cd 45 48 1f 4a dd 4f c4 89 a4 d4 0c 8b 19 3e ea 78 88 bb 0c 11 ca cd 41 5c b8 50 06 9f 22 cc a1 2b d2 ce ac 35 34 5e 1b 63 6f b8 cf 57 4a 4d eb 49 d0 46 1f c5 f7 53 e8 77 22 59 e1 38 0b 1a ad 47 e2 6c 1e bb ae 6b e5 3e 83 5a aa dd bd d8 91 39 1d aa 14 71 7f 9f 9f 77 9d 59 27 0c f3 b4 98 af fa f2 cc f7 2e a0 f9 37 40 3c e3 07 f2 a6 29 5c da b7 4c 51 a2 7d db 14 65 da 05 53 54 68 17 a1 2a ed 92 29 a6 68 97 4d 31 4d 7b d6 14 35 da 77 4c 31 43 7b ce 48 cd ff 97 b9 cf 23 f7 39 bc e3 21 37 ed bb c8 4d fb 1e 72 d3 be 8f dc b4 1f 20 37 ad 42 6e da 06 72 d3 5e 40 6e 5a 8d dc b4 2b 46 75 ec 08 34 0d d2 ce a7 2a 82 a0 69 64 f5 c3 b8 ad ac 35 02 59 35 d2 f4 a5 89 c9 bb 88 21 eb ab 13 1d 75 d6 d6 2a 7f 14 ff d5 89 2f 1c c8 a5 89 9e ee b2 5c 5c 13 77 69 dd b6 f0
                                                                                                Data Ascii: \EHJO>xA\P"+54^coWJMIFSw"Y8Glk>Z9qwY'.7@<)\LQ}eSTh*)hM1M{5wL1C{H#9!7Mr 7Bnr^@nZ+Fu4*id5Y5!u*/\\wi
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 28 3b fc a9 20 22 61 4c f8 19 2e 04 02 1a da 78 c4 99 e2 75 7a 24 4f 31 f6 c8 8a 37 58 9e 93 5f 50 9e 89 4b 9d 3d 71 79 59 45 65 79 a9 37 d9 a7 e4 17 38 33 89 52 06 ff 54 60 4f b2 cf 69 c7 a2 ed f7 47 97 df fc c7 9a ba 8f 1b df 7e ec ad c7 97 1f 7b b2 ec fe 1d bb 76 8e 6c 6b fc f5 c7 1d 9f 4e 99 7b ed 2c 7c f2 ae df fa fe 76 36 98 b5 33 af 17 3e 36 64 df 5d 2b f7 ba 8e 1c 92 86 ae 1c 90 a0 5d d9 e7 ea 25 d7 8d 68 ec ae 2d c9 14 94 d1 53 8b f0 4a c7 55 00 b6 84 9a 2f 7c 2b f7 90 de 42 16 e4 45 01 c0 be 04 ed 1b 75 c0 07 58 16 82 70 48 48 91 a6 52 91 11 11 69 02 c9 13 ea ac 16 22 08 9e 1a 24 8a 72 9d 8a 65 d9 2b d7 fa 47 1d 48 85 e7 bb c7 3e 6f 65 dc 66 6f a1 4e ef 84 7a 5f f2 71 55 4d e4 ef 20 f6 4a 63 63 c8 d9 b3 67 cf 92 9e 25 ee 5c f6 27 27 27 21 a5 d8
                                                                                                Data Ascii: (; "aL.xuz$O17X_PK=qyYEey783RT`OiG~{vlkN{,|v63>6d]+]%h-SJU/|+BEuXpHHRi"$re+GH>oefoNz_qUM Jccg%\'''!


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                13192.168.2.54973934.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC4257OUTGET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspe [TRUNCATED]
                                                                                                Host: siteassets.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC1325INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                ETag: W/"4cef-uVg07KCx2ELS8NI8YcFQsoyDHTE"
                                                                                                X-Wix-Request-Id: 1716768867.04828478049952806013
                                                                                                Cache-Control: max-age=2419200
                                                                                                Access-Control-Expose-Headers: age,via,x-cache-status,X-cache-status
                                                                                                X-Varnish: 564229037 367848687
                                                                                                Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                X-Varnish: 597693 989119762
                                                                                                X-Cluster-Self-Is-Next: false
                                                                                                X-Varnish: 80011566
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: 2iuX5LYwvZa9CoGaG8ZUZjb5j8fWnvnycWNmjdvR374LXq9vVm+ELDPkAYIr40c2,ZUT6NeJ/NsDmQ9DMGnwT1IZznndW0TCF2d09XsbxCxuvw5SBL5xR91jqdmrMGdw9
                                                                                                X-Cluster-Node-Role: proxy
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,x-wix-client-artifact-id
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-05-27 00:14:27 UTC65INData Raw: 33 61 30 61 0d 0a 7b 22 73 74 61 74 65 52 65 66 73 22 3a 7b 22 63 6f 6d 70 2d 6c 63 6f 33 6e 34 7a 73 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72
                                                                                                Data Ascii: 3a0a{"stateRefs":{"comp-lco3n4zs":{"reportBi":{"$type":"ref","r
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6c 6b 31 6e 6d 33 6a 67 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6c 6b 31 6e 64 6e 35 30 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 7d 2c 22 73 74 72 75 63 74 75 72 65 22 3a 7b 22
                                                                                                Data Ascii: efPath":["exports","businessLogger","reportBi"]}},"comp-lk1nm3jg":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-lk1ndn50":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}}},"structure":{"
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 53 74 72 69 70 43 6f 6c 75 6d 6e 73 43 6f 6e 74 61 69 6e 65 72 22 2c 22 70 61 67 65 49 64 22 3a 22 76 69 37 70 6d 22 7d 2c 22 63 6f 6d 70 2d 6b 6b 78 37 37 39 61 36 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 63 6f 6d 70 2d 6c 35 31 7a 6c 34 32 61 22 2c 22 63 6f 6d 70 2d 6b 6f 35 62 76 31 73 6d 22 2c 22 63 6f 6d 70 2d 6c 6b 31 6e 64 6e 35 30 22 2c 22 63 6f 6d 70 2d 6c 63 6f 34 64 32 69 36 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 43 6f 6c 75 6d 6e 22 2c 22 70 61 67 65 49 64 22 3a 22 76 69 37 70 6d 22 7d 2c 22 43 6f 6e 74 61 69 6e 65 72 76 69 37 70 6d 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 63 6f 6d 70 2d 6c 39 6c 32 35 36 33 77 22 2c 22 63 6f 6d 70 2d 6c 63 6f 33 6c 6e
                                                                                                Data Ascii: omponentType":"StripColumnsContainer","pageId":"vi7pm"},"comp-kkx779a6":{"components":["comp-l51zl42a","comp-ko5bv1sm","comp-lk1ndn50","comp-lco4d2i6"],"componentType":"Column","pageId":"vi7pm"},"Containervi7pm":{"components":["comp-l9l2563w","comp-lco3ln
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 72 74 69 63 6c 65 73 2f 34 30 30 30 30 38 36 30 31 37 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 43 68 61 6e 67 65 6c 6f 67 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 20 7c 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 23 33 44 39 42 45 39 3b 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75
                                                                                                Data Ascii: s=\"wixui-rich-text__text\"><a href=\"https://kb.firedaemon.com/support/solutions/articles/4000086017\" target=\"_blank\" rel=\"noreferrer noopener\" class=\"wixui-rich-text__text\">Changelog</a></span></span> | <span style=\"color:#3D9BE9;\" class=\"wixu
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 22 2c 22 73 6b 69 6e 22 3a 22 57 52 69 63 68 54 65 78 74 54 68 65 6d 65 53 6b 69 6e 22 2c 22 69 73 51 61 4d 6f 64 65 22 3a 66 61 6c 73 65 2c 22 66 75 6c 6c 4e 61 6d 65 43 6f 6d 70 54 79 70 65 22 3a 22 77 79 73 69 77 79 67 2e 76 69 65 77 65 72 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 57 52 69 63 68 54 65 78 74 22 7d 2c 22 63 6f 6d 70 2d 6c 63 6f 33 6e 34 7a 73 22 3a 7b 22 75 72 69 22 3a 22 64 63 39 61 35 39 5f 39 33 35 34 62 38 38 36 65 31 65 34 34 33 35 65 39 33 39 65 36 65 63 39 32 61 63 33 63 33 30 30 7e 6d 76 32 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 38 37 32 2c 22 68 65 69 67 68 74 22 3a 31 38 34 2c 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 22 63 6f 6d 70 2d 6c 63 6f 33 6e 34 7a
                                                                                                Data Ascii: </span></span></span></p>","skin":"WRichTextThemeSkin","isQaMode":false,"fullNameCompType":"wysiwyg.viewer.components.WRichText"},"comp-lco3n4zs":{"uri":"dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png","width":872,"height":184,"containerId":"comp-lco3n4z
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 64 37 36 7e 6d 76 32 2e 70 6e 67 22 2c 22 61 6c 74 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 50 72 6f 20 35 20 53 65 72 76 69 63 65 20 44 65 66 69 6e 69 74 69 6f 6e 22 2c 22 77 69 64 74 68 22 3a 31 35 38 39 2c 22 68 65 69 67 68 74 22 3a 31 31 32 34 2c 22 74 69 74 6c 65 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 50 72 6f 20 35 20 53 65 72 76 69 63 65 20 44 65 66 69 6e 69 74 69 6f 6e 22 2c 22 6e 61 6d 65 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 50 72 6f 20 35 20 53 65 72 76 69 63 65 20 44 65 66 69 6e 69 74 69 6f 6e 22 2c 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 22 63 6f 6d 70 2d 6c 6b 31 6e 6d 33 6a 67 22 2c 22 68 61 73 42 67 53 63 72 6f 6c 6c 45 66 66 65 63 74 22 3a 22 22 2c 22 62 67 45 66 66 65 63 74 4e 61 6d 65 22 3a 22 22 2c 22 64 69 73 70 6c 61 79 4d
                                                                                                Data Ascii: d76~mv2.png","alt":"FireDaemon Pro 5 Service Definition","width":1589,"height":1124,"title":"FireDaemon Pro 5 Service Definition","name":"FireDaemon Pro 5 Service Definition","containerId":"comp-lk1nm3jg","hasBgScrollEffect":"","bgEffectName":"","displayM
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 22 3e 4e 6f 20 63 72 65 64 69 74 20 63 61 72 64 20 6f 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 6e 64 20 74 72 69 61 6c 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 63 6c 61 73 73 3d 5c 22 66 6f 6e 74 5f 37 20 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 30 30 3b 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 46 69 72 65 44 61 65 6d 6f 6e 20 50 72 6f 20 33 20 61
                                                                                                Data Ascii: ">No credit card or email address is required to download and trial.</p>\n\n<p class=\"font_7 wixui-rich-text__text\" style=\"text-align:center; font-size:16px;\"><span style=\"background-color:#FFFF00;\" class=\"wixui-rich-text__text\">FireDaemon Pro 3 a
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 30 30 3b 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 2e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e
                                                                                                Data Ascii: et=\"_blank\" rel=\"noreferrer noopener\" class=\"wixui-rich-text__text\"><span style=\"background-color:#FFFF00;\" class=\"wixui-rich-text__text\">.</span></a></span></span></span></span><span style=\"font-style:normal;\" class=\"wixui-rich-text__text\">
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 35 20 32 2e 37 39 32 63 2d 31 2e 31 31 37 20 31 2e 31 31 37 2d 31 2e 39 33 36 20 32 2e 37 39 32 2d 31 2e 39 33 36 20 34 2e 34 36 36 2e 30 30 31 20 31 2e 36 37 35 2e 35 37 37 20 33 2e 33 35 20 31 2e 39 37 33 20 34 2e 34 36 36 7a 5c 22 2f 3e 5c 6e 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 5c 22 4d 31 34 38 2e 33 30 33 20 31 36 32 2e 38 31 39 48 35 31 2e 39 39 36 63 2d 33 2e 36 32 39 20 30 2d 36 2e 35 33 36 20 32 2e 37 35 34 2d 36 2e 35 33 36 20 36 2e 33 38 33 76 34 2e 31 38 37 63 30 20 33 2e 36 32 39 20 32 2e 39 30 37 20 36 2e 36 34 31 20 36 2e 35 33 36 20 36 2e 36 34 31 68 39 36 2e 33 30 38 63 33 2e 36 32 39 20 30 20 36 2e 34 34 35 2d 33 2e 30 31 32 20 36 2e 34 34 35 2d 36 2e 36 34 31 76 2d 34 2e 31 38 37 63 2d 2e 30 30 31 2d 33 2e 36 32 39 2d 33 2e
                                                                                                Data Ascii: 5 2.792c-1.117 1.117-1.936 2.792-1.936 4.466.001 1.675.577 3.35 1.973 4.466z\"/>\n <path d=\"M148.303 162.819H51.996c-3.629 0-6.536 2.754-6.536 6.383v4.187c0 3.629 2.907 6.641 6.536 6.641h96.308c3.629 0 6.445-3.012 6.445-6.641v-4.187c-.001-3.629-3.
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 55 73 65 57 69 78 44 61 74 61 49 74 65 6d 53 65 72 76 69 63 65 22 3a 74 72 75 65 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 66 69 76 65 47 72 69 64 4c 69 6e 65 53 74 75 64 69 6f 53 6b 69 6e 73 22 3a 74 72 75 65 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 54 50 41 33 44 47 61 6c 6c 65 72 79 45 45 55 72 6c 22 3a 74 72 75 65 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 61 6c 6c 6f 77 57 45 42 50 54 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 63 61 72 6f 75 73 65 6c 47 61 6c 6c 65 72 79 49 6d 61 67 65 46 69 74 74 69 6e 67 22 3a 74 72 75 65 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c
                                                                                                Data Ascii: ecs.thunderbolt.UseWixDataItemService":true,"specs.thunderbolt.fiveGridLineStudioSkins":true,"specs.thunderbolt.TPA3DGalleryEEUrl":true,"specs.thunderbolt.allowWEBPTransformation":true,"specs.thunderbolt.carouselGalleryImageFitting":true,"specs.thunderbol


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                14192.168.2.54973734.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC4075OUTGET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspe [TRUNCATED]
                                                                                                Host: siteassets.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC1329INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                ETag: W/"28cf-WEiv72YJ73IisyIeIf+mNCIG/bc"
                                                                                                X-Wix-Request-Id: 1716768867.06828097587653404337
                                                                                                Cache-Control: max-age=2419200
                                                                                                Access-Control-Expose-Headers: age,via,x-cache-status,X-cache-status
                                                                                                X-Varnish: 574181359 587729725
                                                                                                Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                X-Varnish: 209835999 105717196
                                                                                                X-Cluster-Self-Is-Next: false
                                                                                                X-Varnish: 961174867
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: 2iuX5LYwvZa9CoGaG8ZUZjb5j8fWnvnycWNmjdvR374aYYFcSNg1oagzi/UG5wuj,ZUT6NeJ/NsDmQ9DMGnwT1Mx3e0kIKpTXVdpZBbexn4FKqhezAgCLcF1W2VPQpvlS
                                                                                                X-Cluster-Node-Role: proxy
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,x-wix-client-artifact-id
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-05-27 00:14:27 UTC61INData Raw: 32 38 63 66 0d 0a 7b 22 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 7b 7d 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 73 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 69 6d 61 67 65 32 22 3a 5b
                                                                                                Data Ascii: 28cf{"applications":{},"connections":{"wixCode":{"image2":[
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6b 66 31 75 71 32 75 37 22 2c 22 72 6f 6c 65 22 3a 22 69 6d 61 67 65 32 22 7d 5d 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 4d 65 6e 75 31 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 44 72 70 44 77 6e 4d 6e 30 2d 35 73 33 22 2c 22 72 6f 6c 65 22 3a 22 68 6f 72 69 7a 6f 6e 74 61 6c 4d 65 6e 75 31 22 7d 5d 2c 22 62 75 74 74 6f 6e 38 34 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6b 78 69 78 72 36 7a 79 22 2c 22 72 6f 6c 65 22 3a 22 62 75 74 74 6f 6e 38 34 22 7d 5d 2c 22 62 75 74 74 6f 6e 36 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6b 66 33 6c 38 38 67 64 22 2c 22 72 6f 6c 65 22 3a 22 62 75 74 74 6f 6e 36 22 7d 5d 2c 22 69 6d 61 67 65 33 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70
                                                                                                Data Ascii: {"compId":"comp-kf1uq2u7","role":"image2"}],"horizontalMenu1":[{"compId":"DrpDwnMn0-5s3","role":"horizontalMenu1"}],"button84":[{"compId":"comp-kxixr6zy","role":"button84"}],"button6":[{"compId":"comp-kf3l88gd","role":"button6"}],"image3":[{"compId":"comp
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 72 65 44 61 65 6d 6f 6e 20 5a 65 72 6f 22 7d 2c 22 63 65 72 74 69 66 79 2d 6f 6e 65 22 3a 7b 22 69 64 22 3a 22 6f 67 75 76 34 22 2c 22 74 69 74 6c 65 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 43 65 72 74 69 66 79 20 4f 6e 65 22 7d 2c 22 66 69 72 65 64 61 65 6d 6f 6e 2d 6f 70 65 6e 73 73 6c 22 3a 7b 22 69 64 22 3a 22 66 37 30 32 70 22 2c 22 74 69 74 6c 65 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 4f 70 65 6e 53 53 4c 22 7d 2c 22 66 69 72 65 64 61 65 6d 6f 6e 2d 73 79 6e 6b 72 6f 6e 69 7a 65 22 3a 7b 22 69 64 22 3a 22 79 76 33 38 6b 22 2c 22 74 69 74 6c 65 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 53 79 6e 6b 72 6f 6e 69 7a 65 22 7d 2c 22 73 71 6c 69 74 65 2d 6f 72 6d 2d 6c 69 62 72 61 72 79 22 3a 7b 22 69 64 22 3a 22 77 7a 65 39 68 22 2c 22 74 69 74 6c 65
                                                                                                Data Ascii: reDaemon Zero"},"certify-one":{"id":"oguv4","title":"FireDaemon Certify One"},"firedaemon-openssl":{"id":"f702p","title":"FireDaemon OpenSSL"},"firedaemon-synkronize":{"id":"yv38k","title":"FireDaemon Synkronize"},"sqlite-orm-library":{"id":"wze9h","title
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 70 6f 72 74 22 3a 7b 22 69 64 22 3a 22 64 38 34 6d 35 22 2c 22 74 69 74 6c 65 22 3a 22 53 75 70 70 6f 72 74 22 7d 2c 22 63 6f 6e 74 61 63 74 2d 75 73 22 3a 7b 22 69 64 22 3a 22 6e 30 33 36 66 22 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6e 74 61 63 74 20 55 73 22 7d 2c 22 75 70 67 72 61 64 65 22 3a 7b 22 69 64 22 3a 22 74 35 61 6c 74 22 2c 22 74 69 74 6c 65 22 3a 22 55 70 67 72 61 64 65 22 7d 2c 22 6f 72 64 65 72 2d 6c 6f 6f 6b 75 70 22 3a 7b 22 69 64 22 3a 22 78 74 77 62 33 22 2c 22 74 69 74 6c 65 22 3a 22 4f 72 64 65 72 20 48 69 73 74 6f 72 79 22 7d 2c 22 64 69 73 63 6f 75 6e 74 73 2d 61 6e 64 2d 63 6f 75 70 6f 6e 73 22 3a 7b 22 69 64 22 3a 22 65 39 37 67 30 22 2c 22 74 69 74 6c 65 22 3a 22 44 69 73 63 6f 75 6e 74 73 22 7d 2c 22 75 73 65 72 2d 67 75 69 64 65
                                                                                                Data Ascii: port":{"id":"d84m5","title":"Support"},"contact-us":{"id":"n036f","title":"Contact Us"},"upgrade":{"id":"t5alt","title":"Upgrade"},"order-lookup":{"id":"xtwb3","title":"Order History"},"discounts-and-coupons":{"id":"e97g0","title":"Discounts"},"user-guide
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 70 65 22 3a 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 66 69 72 65 64 61 65 6d 6f 6e 2d 7a 65 72 6f 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 66 69 72 65 64 61 65 6d 6f 6e 2d 7a 65 72 6f 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 73 65 6c 66 22 2c 22 61 6e 63 68 6f 72 44 61 74 61 49 64 22 3a 22 64 61 74 61 49 74 65 6d 2d 6b 6d 6f 62 65 37 38 6f 22 2c 22 74 79 70 65 22 3a 22 41 6e 63 68 6f 72 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 66 69 72 65 64 61 65 6d 6f 6e 2d 66 75 73 69 6f 6e 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f
                                                                                                Data Ascii: pe":"ExternalLink"},"https://www.firedaemon.com/firedaemon-zero":{"href":"https://www.firedaemon.com/firedaemon-zero","target":"_self","anchorDataId":"dataItem-kmobe78o","type":"AnchorLink"},"https://www.firedaemon.com/firedaemon-fusion":{"href":"https://
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 2e 63 6f 6d 2f 72 65 73 65 6c 6c 65 72 73 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 72 65 73 65 6c 6c 65 72 73 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 73 65 6c 66 22 2c 22 74 79 70 65 22 3a 22 50 61 67 65 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 68 6f 6d 65 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 68 6f 6d 65 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 62 6c 61 6e 6b 22 2c 22 72 65 6c 22 3a 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 2c 22 74 79 70 65 22 3a 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b
                                                                                                Data Ascii: .com/resellers":{"href":"https://www.firedaemon.com/resellers","target":"_self","type":"PageLink"},"https://kb.firedaemon.com/support/home":{"href":"https://kb.firedaemon.com/support/home","target":"_blank","rel":"noreferrer noopener","type":"ExternalLink
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 63 6f 6e 74 61 63 74 2d 75 73 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 73 65 6c 66 22 2c 22 74 79 70 65 22 3a 22 50 61 67 65 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 69 74 65 6d 61 70 2e 78 6d 6c 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 69 74 65 6d 61 70 2e 78 6d 6c 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 62 6c 61 6e 6b 22 2c 22 72 65 6c 22 3a 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 2c 22 74 79 70 65 22 3a 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 70 72 69 63
                                                                                                Data Ascii: .firedaemon.com/contact-us","target":"_self","type":"PageLink"},"https://www.firedaemon.com/sitemap.xml":{"href":"https://www.firedaemon.com/sitemap.xml","target":"_blank","rel":"noreferrer noopener","type":"ExternalLink"},"https://www.firedaemon.com/pric
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43 6f 64 65 22 7d 7d 2c 22 63 6f 6d 70 2d 6b 66 31 7a 74 6e 39 6e 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 74 79 70 65 22 3a 22 57 69 78 43 6f 64 65 43 6f 6e 6e 65 63 74 69 6f 6e 49 74 65 6d 22 2c 22 72 6f 6c 65 22 3a 22 74 65 78 74 31 35 22 2c 22 63 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43 6f 64 65 22 7d 7d 2c 22 63 6f 6d 70 2d 6b 66 31 7a 76 32 36 71 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 74 79 70 65 22 3a 22 57 69 78 43 6f 64 65 43 6f 6e 6e 65 63 74 69 6f 6e 49 74 65 6d 22 2c 22 72 6f 6c 65 22 3a 22 73 6f 63 69 61 6c 42 61 72 31 22 2c 22 63 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43 6f 64 65 22 7d 7d 2c 22 63 6f 6d 70 2d 6b 66 32 30 62
                                                                                                Data Ascii: ntrollerCompId":"wixCode"}},"comp-kf1ztn9n":{"wixCode":{"type":"WixCodeConnectionItem","role":"text15","controllerCompId":"wixCode"}},"comp-kf1zv26q":{"wixCode":{"type":"WixCodeConnectionItem","role":"socialBar1","controllerCompId":"wixCode"}},"comp-kf20b
                                                                                                2024-05-27 00:14:27 UTC664INData Raw: 49 4e 45 52 22 2c 22 53 49 54 45 5f 46 4f 4f 54 45 52 22 5d 2c 22 53 49 54 45 5f 48 45 41 44 45 52 22 3a 5b 22 63 6f 6d 70 2d 6b 66 31 75 71 32 75 37 22 2c 22 44 72 70 44 77 6e 4d 6e 30 2d 35 73 33 22 2c 22 63 6f 6d 70 2d 6b 78 69 78 72 36 7a 79 22 2c 22 63 6f 6d 70 2d 6b 66 33 6c 38 38 67 64 22 5d 2c 22 50 41 47 45 53 5f 43 4f 4e 54 41 49 4e 45 52 22 3a 5b 22 53 49 54 45 5f 50 41 47 45 53 22 5d 2c 22 53 49 54 45 5f 46 4f 4f 54 45 52 22 3a 5b 22 63 6f 6d 70 2d 6b 74 39 63 76 72 6e 35 22 5d 2c 22 63 6f 6d 70 2d 6b 74 39 63 76 72 6e 35 22 3a 5b 22 63 6f 6d 70 2d 6b 74 39 63 76 72 74 36 22 5d 2c 22 63 6f 6d 70 2d 6b 74 39 63 76 72 74 36 22 3a 5b 22 63 6f 6d 70 2d 6b 66 31 7a 74 33 69 6f 22 2c 22 63 6f 6d 70 2d 6b 66 31 7a 74 6e 39 6e 22 2c 22 63 6f 6d 70 2d
                                                                                                Data Ascii: INER","SITE_FOOTER"],"SITE_HEADER":["comp-kf1uq2u7","DrpDwnMn0-5s3","comp-kxixr6zy","comp-kf3l88gd"],"PAGES_CONTAINER":["SITE_PAGES"],"SITE_FOOTER":["comp-kt9cvrn5"],"comp-kt9cvrn5":["comp-kt9cvrt6"],"comp-kt9cvrt6":["comp-kf1zt3io","comp-kf1ztn9n","comp-
                                                                                                2024-05-27 00:14:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                15192.168.2.54973834.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:26 UTC4075OUTGET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspe [TRUNCATED]
                                                                                                Host: siteassets.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC1329INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                ETag: W/"15dc-ogi1cb5IuSy79Ewg9Ape/Ys3AOw"
                                                                                                X-Wix-Request-Id: 1716768867.09328053919203404333
                                                                                                Cache-Control: max-age=2419200
                                                                                                Access-Control-Expose-Headers: age,via,x-cache-status,X-cache-status
                                                                                                X-Varnish: 877341427 890471240
                                                                                                Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                X-Varnish: 224502999 138654583
                                                                                                X-Cluster-Self-Is-Next: false
                                                                                                X-Varnish: 925548706
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: 2iuX5LYwvZa9CoGaG8ZUZjb5j8fWnvnycWNmjdvR374aYYFcSNg1oagzi/UG5wuj,ZUT6NeJ/NsDmQ9DMGnwT1DZe7saXJrqXI/cbJwRhqu4V8SGRHC6rMu2jy7WRmtBw
                                                                                                X-Cluster-Node-Role: proxy
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,x-wix-client-artifact-id
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-05-27 00:14:27 UTC61INData Raw: 31 35 64 63 0d 0a 7b 22 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 7b 7d 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 73 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 74 65 78 74 31 30 38 22 3a
                                                                                                Data Ascii: 15dc{"applications":{},"connections":{"wixCode":{"text108":
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6c 63 6f 32 61 64 32 39 22 2c 22 72 6f 6c 65 22 3a 22 74 65 78 74 31 30 38 22 7d 5d 2c 22 69 6d 61 67 65 35 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6c 63 6f 33 6e 34 7a 73 22 2c 22 72 6f 6c 65 22 3a 22 69 6d 61 67 65 35 22 7d 5d 2c 22 74 65 78 74 32 34 35 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6c 63 6f 33 6e 67 68 39 22 2c 22 72 6f 6c 65 22 3a 22 74 65 78 74 32 34 35 22 7d 5d 2c 22 69 6d 61 67 65 36 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6c 6b 31 6e 6d 33 6a 67 22 2c 22 72 6f 6c 65 22 3a 22 69 6d 61 67 65 36 22 7d 5d 2c 22 74 65 78 74 31 32 36 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6c 35 31 7a 6c 34 32 61 22 2c 22 72 6f 6c 65 22 3a 22
                                                                                                Data Ascii: [{"compId":"comp-lco2ad29","role":"text108"}],"image5":[{"compId":"comp-lco3n4zs","role":"image5"}],"text245":[{"compId":"comp-lco3ngh9","role":"text245"}],"image6":[{"compId":"comp-lk1nm3jg","role":"image6"}],"text126":[{"compId":"comp-l51zl42a","role":"
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 72 74 69 63 6c 65 73 2f 34 30 30 30 31 39 35 35 30 35 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 72 74 69 63 6c 65 73 2f 34 30 30 30 31 39 35 35 30 35 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 62 6c 61 6e 6b 22 2c 22 72 65 6c 22 3a 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 2c 22 74 79 70 65 22 3a 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70
                                                                                                Data Ascii: ExternalLink"},"https://kb.firedaemon.com/support/solutions/articles/4000195505":{"href":"https://kb.firedaemon.com/support/solutions/articles/4000195505","target":"_blank","rel":"noreferrer noopener","type":"ExternalLink"},"https://kb.firedaemon.com/supp
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 77 69 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 68 61 70 65 73 2f 22 2c 22 73 76 67 49 64 22 3a 22 37 35 63 36 39 34 34 33 31 30 34 39 34 36 39 62 39 32 37 39 37 36 35 33 65 38 34 61 34 34 65 35 2e 73 76 67 22 7d 2c 22 63 6f 6d 70 2d 6c 63 6f 34 64 32 69 36 22 3a 7b 22 6c 69 6e 6b 50 72 6f 70 73 42 79 48 72 65 66 22 3a 7b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2d 66 69 72 65 64 61 65 6d 6f 6e 2d 6c 6f 7a 65 6e 67 65 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2d 66 69 72 65 64 61 65 6d 6f 6e 2d 6c 6f 7a 65 6e 67 65 22 2c 22 74 61 72 67 65 74
                                                                                                Data Ascii: l":"https://static.wixstatic.com/shapes/","svgId":"75c694431049469b92797653e84a44e5.svg"},"comp-lco4d2i6":{"linkPropsByHref":{"https://www.firedaemon.com/download-firedaemon-lozenge":{"href":"https://www.firedaemon.com/download-firedaemon-lozenge","target
                                                                                                2024-05-27 00:14:27 UTC1373INData Raw: 6e 6e 65 63 74 69 6f 6e 49 74 65 6d 22 2c 22 72 6f 6c 65 22 3a 22 74 65 78 74 32 34 37 22 2c 22 63 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43 6f 64 65 22 7d 7d 2c 22 76 69 37 70 6d 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 74 79 70 65 22 3a 22 57 69 78 43 6f 64 65 43 6f 6e 6e 65 63 74 69 6f 6e 49 74 65 6d 22 2c 22 72 6f 6c 65 22 3a 22 70 61 67 65 31 22 2c 22 63 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43 6f 64 65 22 7d 7d 2c 22 63 6f 6d 70 2d 6c 39 6c 32 35 36 33 77 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 74 79 70 65 22 3a 22 57 69 78 43 6f 64 65 43 6f 6e 6e 65 63 74 69 6f 6e 49 74 65 6d 22 2c 22 72 6f 6c 65 22 3a 22 73 65 63 74 69 6f 6e 31 22 2c 22 63 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a
                                                                                                Data Ascii: nnectionItem","role":"text247","controllerCompId":"wixCode"}},"vi7pm":{"wixCode":{"type":"WixCodeConnectionItem","role":"page1","controllerCompId":"wixCode"}},"comp-l9l2563w":{"wixCode":{"type":"WixCodeConnectionItem","role":"section1","controllerCompId":
                                                                                                2024-05-27 00:14:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                16192.168.2.54973499.86.4.1054433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC740OUTGET /media/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png/v1/fill/w_227,h_48,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png HTTP/1.1
                                                                                                Host: static.wixstatic.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC598INHTTP/1.1 200 OK
                                                                                                Content-Type: image/webp
                                                                                                Content-Length: 3446
                                                                                                Connection: close
                                                                                                Server: openresty/1.21.4.1
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=15552000, immutable
                                                                                                Wix-Tracer: 2h1kFUa6HZ5XSsXdZWmxfw6wmnb
                                                                                                X-Seen-By: image-manipulator-f96f6b854-7f8sn
                                                                                                Timing-Allow-Origin: *
                                                                                                Via: 1.1 google, 1.1 d5fb859c39a16d7f218b4c7fb1528ad6.cloudfront.net (CloudFront)
                                                                                                Vary: Accept
                                                                                                X-Cache: Miss from cloudfront
                                                                                                X-Amz-Cf-Pop: FRA6-C1
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                X-Amz-Cf-Id: 5ullakUuIFaWe0huwcKV_8CMWGgCQ5jJIhCmqwvExsylTRvoZaCeCA==
                                                                                                2024-05-27 00:14:27 UTC3446INData Raw: 52 49 46 46 6e 0d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 e2 00 00 2f 00 00 56 50 38 4c 8d 0c 00 00 2f e2 c0 0b 10 1e fc d3 b6 3d 7b 1a e7 1f cd 8f f9 a9 b7 2f 8f 2e 6b b6 af cb f6 dd 7f 39 d2 f3 7e 9f 46 30 db cb e9 36 4a 93 1f 9a 86 21 37 25 4f 58 8f 76 83 05 01 c1 5c 28 0a 2b 37 0d d5 c9 f0 32 88 d7 85 57 61 11 db 80 60 dc 6d 2c 01 47 92 6d 57 ad b0 06 64 6e dd 3a f2 de c6 37 54 e1 21 12 c4 48 b2 55 2b f9 e7 e5 7e d8 d3 9c ba b8 bf c2 21 04 09 cc f6 9f 91 f4 dd 2f 5f 36 ea cd 35 93 b5 d1 6c 6c 35 93 66 63 eb 6c db b6 6d db b6 6d db b6 6d df 7a ef e6 20 b8 6d e4 48 a2 ef 36 87 ea 99 9e 9e b4 2f 18 d3 6f c7 f4 7f 61 1d d3 56 f1 7f 44 8e 7a 4c 57 cd 8a 4d 8c 1b 9b 31 7d 6e 56 fc 9d 1d 5d 91 f8 37 3b a6 9f 3c e2 c2 9e ef c2 99 f3 54 84 c5 46
                                                                                                Data Ascii: RIFFnWEBPVP8X/VP8L/={/.k9~F06J!7%OXv\(+72Wa`m,GmWdn:7T!HU+~!/_65ll5fclmmmz mH6/oaVDzLWM1}nV]7;<TF


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                17192.168.2.54973599.86.4.1054433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC741OUTGET /media/9fb53e_d6b5d9866444497586eb218c6b0d5d76~mv2.png/v1/fill/w_969,h_685,al_c,q_90,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Pro%205%20Service%20Definition.png HTTP/1.1
                                                                                                Host: static.wixstatic.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC599INHTTP/1.1 200 OK
                                                                                                Content-Type: image/webp
                                                                                                Content-Length: 76726
                                                                                                Connection: close
                                                                                                Server: openresty/1.21.4.1
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=15552000, immutable
                                                                                                Wix-Tracer: 2h1kFbOk7Yhxu5Cb4Mw1q2tTUIz
                                                                                                X-Seen-By: image-manipulator-f96f6b854-7nt5d
                                                                                                Timing-Allow-Origin: *
                                                                                                Via: 1.1 google, 1.1 163be08bc1bc44818353c4fd88655bee.cloudfront.net (CloudFront)
                                                                                                Vary: Accept
                                                                                                X-Cache: Miss from cloudfront
                                                                                                X-Amz-Cf-Pop: FRA6-C1
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                X-Amz-Cf-Id: nLS39wv11plJWjKB7TMlqBvkZ-M6KFNdEMMpi8ng11rDUBM7D7ODUw==
                                                                                                2024-05-27 00:14:27 UTC15785INData Raw: 52 49 46 46 ae 2b 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 c8 03 00 ac 02 00 56 50 38 4c cd 2a 01 00 2f c8 03 ab 00 55 8f e2 b6 6d 9c 48 d9 7f ea 5c 2f ff 88 98 80 08 f6 36 74 8f 3b 08 dc 92 c9 de 4c 02 b0 ae 12 a2 31 8e da 50 65 41 13 a0 87 ca 52 01 c5 d1 19 c5 26 4b d5 e8 4c 77 60 93 ae 1a 4c 81 15 00 85 9d db 7e 1e bb ec 3a fb bf de 91 f3 cb c8 5a 91 35 b2 46 d6 e8 68 64 8d ac 91 63 1d ad 98 1d 66 a6 65 66 66 1c 2d 33 85 96 19 c2 b8 a4 91 b5 30 5a b0 56 61 b4 46 e1 58 23 6b b4 60 ad ac 95 35 b2 46 96 73 d6 f2 da 85 8f 67 ec f5 c4 5b fc ef 22 cc 38 ed 51 2a 06 a7 4f f5 3b 5d b0 82 3b d8 3a 9c 69 a3 94 91 dc 25 15 73 d2 6e 19 ea a9 e4 9a ce 4d 44 ff 70 52 8f 52 26 55 da b4 d3 25 3d c3 0d e0 6e fa dd 3e d5 ef 06 26 f7 10 89 99 6b 6c 39 a9 68
                                                                                                Data Ascii: RIFF+WEBPVP8XVP8L*/UmH\/6t;L1PeAR&KLw`L~:Z5Fhdcfeff-30ZVaFX#k`5Fsg["8Q*O;];:i%snMDpRR&U%=n>&kl9h
                                                                                                2024-05-27 00:14:27 UTC10147INData Raw: e7 e2 3e 59 e6 bd 61 a7 61 c0 8a 92 64 07 15 d0 89 0b 35 5c e6 47 8b 1b 79 5e 45 c2 b2 17 6a b8 f4 0f 62 de 97 59 df a1 62 9d a9 1b 3a 80 0e 45 6f 92 ba a6 88 a2 ee 8d 52 45 55 51 55 a2 22 98 7a 53 3c 75 4d 11 07 15 91 88 84 51 f7 c6 79 4a 54 c4 35 f5 10 15 75 3c 71 01 d3 e1 a6 9b 2e a0 dc 54 05 14 88 02 ea 72 63 3d 75 4d 09 9b 80 a7 0c af dc 48 4f 31 25 ae 00 0e 87 a6 78 8e 17 c6 06 2c cf b9 49 6a 4d ad 2b 96 15 9b 34 be 00 71 f7 46 a9 62 63 a1 1a a1 f7 f5 9c 19 ed 57 f4 29 63 7a a3 5c d3 02 eb 29 f9 dc 14 1b 15 e3 49 d5 f9 9a 49 50 dd c4 bb 92 31 9d d0 36 2d 09 bb 37 02 d3 05 37 70 3b 2f cb dc 95 4b 66 8d e9 c1 62 89 c0 54 04 5e 98 ed d9 92 96 d8 17 43 fe 2c 07 67 db 78 6b 23 91 a1 44 de 92 88 c8 5b 12 d7 1c 44 3e e4 ee 42 87 e9 9c d3 38 03 2e bd d3 2b
                                                                                                Data Ascii: >Yaad5\Gy^EjbYb:EoREUQU"zS<uMQyJT5u<q.Trc=uMHO1%x,IjM+4qFbcW)cz\)IIP16-77p;/KfbT^C,gxk#D[D>B8.+
                                                                                                2024-05-27 00:14:27 UTC16384INData Raw: 45 5d 03 7e 4b 48 83 ce 41 8e 35 f0 3e c1 d2 be fe 31 18 0c 6b 7c 1c c3 b6 00 db c5 80 5f e7 d1 e8 18 0f 30 f4 3e 88 1e 3f b3 e8 61 7c b1 35 fd be 51 24 fb 55 c3 19 9b a1 9e 85 67 31 06 e0 b9 a0 ec d7 6e 84 56 d9 a4 1b 71 e2 a8 2f f6 1f 38 01 c0 d4 89 a6 70 d6 18 f0 57 32 dd 3a eb 1f bb c4 35 6b 53 14 8b 79 b9 21 3e 12 05 94 bb 3c 9f 6a c7 32 74 b8 cd 61 b8 d8 12 3f 3b aa 3a 49 30 98 16 47 7b a1 21 f3 b3 6d c1 9c 4d 04 03 cf f7 77 5e 28 8c 0f 10 0c 80 f2 87 5b 7e 9d db 39 7c c9 b4 64 21 44 a7 0d 78 b7 2c 5e 73 75 94 97 ae be 55 1a 9f 3f a4 c5 f4 fe 2f f6 4f b4 6a f3 4b 57 da 88 f6 2c 4a af f4 47 3a 61 c6 ef 9f b2 e4 7c f1 16 5d b6 27 af 94 97 cd 99 36 78 85 d3 27 73 e2 25 77 89 56 26 6b 8a 49 8e bd 21 5d df 57 73 0d 9b 06 5e 37 8b 99 4c 87 3f b5 89 55 d5
                                                                                                Data Ascii: E]~KHA5>1k|_0>?a|5Q$Ug1nVq/8pW2:5kSy!><j2ta?;:I0G{!mMw^([~9|d!Dx,^suU?/OjKW,JG:a|]'6x's%wV&kI!]Ws^7L?U
                                                                                                2024-05-27 00:14:27 UTC1974INData Raw: 34 0c 08 c3 86 01 01 14 c7 0b c2 89 1b 29 ae e7 7a 23 0c f5 14 a2 0c 15 04 20 0a 78 0e a6 0b a8 03 68 18 40 05 20 8e f1 ed eb 41 46 65 d5 78 e1 1e 96 38 9f 8d dd a5 6b 78 7f 30 a8 93 1d 3e ed d9 2b f2 e9 ad 27 2b ef cb eb 8b 9d 9a 9b 2d 17 c5 8a a2 b9 f2 5c 92 55 d5 df 28 53 df b5 ba be 60 00 10 39 8f 73 55 a3 0d f8 ed 22 e4 83 ed c9 f3 2e 2d 86 b2 e6 42 76 de 6d 78 2a 18 cd 28 5d 43 a7 98 ca cc fb c6 f3 e5 39 33 39 c9 32 81 1f fb 0c 07 09 c4 d7 34 f2 35 92 c1 05 9b 93 01 5f bd 42 d1 97 b5 25 b5 b2 4f d7 d9 c6 6d 93 a2 64 a1 ae 29 a2 a8 12 11 71 4d 54 44 c2 11 b6 ca e6 11 34 98 89 f0 59 d8 3d 0c 58 c9 20 4f d8 22 61 88 8a 44 45 3c 11 35 45 1c 53 44 51 94 88 88 43 54 44 14 45 5d 53 44 31 45 c2 9e 48 38 22 61 44 e2 44 24 8c aa 6b 8a c4 45 54 44 c4 f1 54 5d
                                                                                                Data Ascii: 4)z# xh@ AFex8kx0>+'+-\U(S`9sU".-Bvmx*(]C939245_B%Omd)qMTD4Y=X O"aDE<5ESDQCTDE]SD1EH8"aDD$kETDT]
                                                                                                2024-05-27 00:14:27 UTC5712INData Raw: 3e 4e 35 86 b6 cd 32 fa c9 5e 4f a0 ce 43 87 65 f4 91 a3 1f d0 cf b1 d5 d0 57 6a 62 76 ab 09 ad d1 bf d2 06 f0 0d 8e 9e 98 fa 7b 05 6e ed cb f6 19 4a 0f f1 ce d6 c8 34 1b 6a b1 37 32 75 08 5a 2c a5 42 8e 57 b5 19 c7 47 5b 88 7d f9 7e 13 d2 41 4d 9d c7 81 f5 9e bd e1 d1 ef 51 6b b4 7f 82 d6 96 d8 b4 18 72 64 b4 17 e0 7b f7 1e f5 eb 87 6f bd 36 f4 1f 3f 3c a9 81 b8 16 4b 8e dc d5 8b 60 0f f2 1b 43 7f 86 17 a4 03 bb 9f 15 62 a9 ed 72 ec 74 69 bb eb b8 4a f6 55 ea 4c e8 d0 9c 17 85 c6 cf d0 7f b7 b4 59 4e ff 9d a9 c3 d0 62 a3 57 6a 8d dd c0 fa f2 49 7d 1e b7 52 db b2 91 23 1e bb a2 fd 27 b5 d5 07 13 9b f3 3a d7 94 d0 2e 9a b9 8e 07 c6 7b fa e8 5a 8b 48 68 bb 83 5e ba 35 3b 5c 2a e6 95 43 f6 4f 6e 46 f4 08 df 99 5a c0 bd 1a f7 52 5b 17 c2 5f f5 53 3c e9 13 7b
                                                                                                Data Ascii: >N52^OCeWjbv{nJ4j72uZ,BWG[}~AMQkrd{o6?<K`CbrtiJULYNbWjI}R#':.{ZHh^5;\*COnFZR[_S<{
                                                                                                2024-05-27 00:14:27 UTC7162INData Raw: 7a 68 9d 71 cc 53 91 a8 22 39 96 f7 17 e0 ae 54 d1 af b9 9c 61 fd a9 fa 51 51 2f 9a 24 e7 cb 9d f7 e1 b9 60 ca ac 96 87 6a 8e 85 3c c7 d6 f8 e3 bc d8 65 29 11 6b 66 bd 8f ac 59 33 a9 d2 34 56 28 47 df 1e ae 8e 8e b4 95 0c 2e 2f bc 39 45 a2 ca ca 31 d1 f1 cb bd cf c5 be 70 a3 13 9b 8f 4d a2 15 d3 0f 26 8b a3 b5 2e 43 87 26 09 83 f1 2b 10 3a 74 8f cc c3 81 cb cb 81 17 d7 73 36 da d7 3f 12 0c ba d9 e1 d1 d9 fc 48 41 b5 5e d3 6b be f1 47 27 81 f1 13 30 34 53 14 aa ac ec 53 2c fd ef 7e 17 d7 ad c1 f4 37 7e 7e 04 7d f5 63 30 a8 12 80 1d 6b a9 ea 73 28 cb 76 90 8a 50 3a f8 24 84 7f cb 7f 39 ff c8 27 4d 03 fe 5c 10 1f ad 9d 66 59 b1 5e de 2b ec 75 79 37 c7 46 35 26 3e 41 10 21 a2 6e 0c 97 84 cc 53 21 15 78 45 c5 58 a6 2e c0 61 f2 4f 63 4d 23 37 16 5d f6 a8 d9 58
                                                                                                Data Ascii: zhqS"9TaQQ/$`j<e)kfY34V(G./9E1pM&.C&+:ts6?HA^kG'04SS,~7~~}c0ks(vP:$9'M\fY^+uy7F5&>A!nS!xEX.aOcM#7]X
                                                                                                2024-05-27 00:14:27 UTC6716INData Raw: 02 87 47 18 7a d8 82 31 01 08 8f 59 30 e6 a0 2f 69 d0 91 d1 65 c5 30 bf cf 1f 62 2c e8 11 35 62 9c ed 58 a5 81 7c 77 b4 b4 dc 80 3f 16 c4 4b b6 11 25 0e e7 30 33 d3 8a 4f 9b 2e 3e 24 63 5b 66 48 49 d8 27 6f ec d7 41 45 de cc 01 5a e9 a0 88 2c b3 88 ab bc 94 a4 c8 e9 ea 4b 0e 97 3f bc 4d 6e 84 f5 ce f9 47 1e 6b fe f1 29 61 e2 93 9d 3f 54 b3 9d 5b 6e 93 72 e7 52 98 9d 3f 25 93 d4 e4 f5 1c 20 15 0e 97 e0 f9 6c 6a 2e 7d 2a 90 03 09 9e 03 78 82 ea cd 04 0a ca 01 55 1d 4f 44 c4 25 22 82 88 48 44 9e cf 4e 72 74 db 10 79 99 f0 68 67 88 06 f6 c0 54 91 b8 27 22 42 2f b6 dd 8e 10 b8 3d 5a 88 df 0c be 01 c8 04 22 22 c7 0d f8 b2 23 84 fe 3d 18 13 91 e3 76 27 f5 cd c8 37 78 08 e8 7b 44 44 e8 09 8f 6e 17 52 c5 c7 52 ad 78 be e3 29 44 d8 ce c7 fc 8d c7 0e ab 88 3c 20 22
                                                                                                Data Ascii: Gz1Y0/ie0b,5bX|w?K%03O.>$c[fHI'oAEZ,K?MnGk)a?T[nrR?% lj.}*xUOD%"HDNrtyhgT'"B/=Z""#=v'7x{DDnRRx)D< "
                                                                                                2024-05-27 00:14:27 UTC5712INData Raw: 3d 1b 81 d0 61 6f 22 be d9 82 f1 09 38 4e 57 64 1b 1c 36 be 40 e0 d6 fc fc c1 80 8f 0d 18 7a 56 fa a4 ce 3d 70 fb 23 b3 7d 0f ac 3f 5a 87 0b ac c1 9b bd c3 e1 23 18 f0 65 7b e8 ff 81 d0 1d d9 3a 4f 62 65 a7 ea 3b 70 80 19 31 e0 8f 8b 0a 97 b5 d2 a5 e1 96 3f a7 47 5a f2 3e 21 a2 cd 0b a4 f3 bd fd cc aa 8a a1 7c 2c 78 70 71 69 97 2f 71 1d 9b fd 56 18 9f 3f a4 b2 e8 98 01 bf cc 8b 69 50 9d 9e 93 cc a8 f1 01 4a aa 3a 45 b3 ff fb 45 a1 6b 54 ac 54 ce e5 aa b4 73 f8 e0 d7 ec 52 74 24 61 68 eb 69 61 b1 6e 54 05 53 39 7c 49 da 61 d9 92 4c 00 ca 63 ac e7 00 a7 52 93 c0 f8 05 28 a8 e6 ba 46 b5 e6 d7 bc b9 04 d6 15 43 c9 54 b2 37 f4 16 b9 8f 63 fd 25 b9 52 0c ff 18 9b 07 13 32 08 74 78 81 f0 c1 e6 34 95 92 43 a0 b9 87 3b 52 58 d8 af 1e 0c f8 4f 32 0b 5e ad fa 58 17
                                                                                                Data Ascii: =ao"8NWd6@zV=p#}?Z#e{:Obe;p1?GZ>!|,xpqi/qV?iPJ:EEkTTsRt$ahianTS9|IaLcR(FCT7c%R2tx4C;RXO2^X
                                                                                                2024-05-27 00:14:27 UTC2676INData Raw: f3 5f 9d ac 3e b6 a5 8d 3e 93 c3 50 93 b3 9f 8d f1 15 82 c1 5a 4e cc 1c ea d6 f6 19 83 08 f8 ba 17 ed ca f8 f3 39 5b cc eb ae 19 3d 69 95 8a d3 c9 d0 e1 fa f5 3c 94 57 cd d5 c3 85 bc 62 fe d3 bd 5d 17 a3 74 f2 f4 c5 58 9e c8 96 eb f5 6d d1 77 ff e4 db b3 23 9d a2 f2 3b f5 1e a5 a5 76 57 ff 3d 2d c7 6e e9 94 c6 1e 47 4f 5a 9f 17 47 e5 16 17 39 fc c1 8c 66 08 bb 49 e5 b4 c8 3a 53 8b 09 2e 93 63 ed c0 8b f9 f8 ff 65 cf ab 36 63 e3 bf 98 79 34 9e a6 58 8e 69 b3 8c ad 39 2e ad 67 5e 25 fb 92 e9 4c a9 1c 8b e6 92 4a d9 16 ce e5 41 2c 97 0e 67 9e 1f 40 88 7f ae 6f 2e c8 aa ea c2 f3 85 86 7c 4c a0 ac 51 43 1e 5f 93 66 7e bf 01 7f fa e2 b5 b5 2e a8 11 f3 1c 47 ae d9 c2 32 66 67 61 d2 d2 08 f6 bc ea de ab 22 cb 6b d1 9a 9c 4e 2f d1 a7 c7 b6 96 cd f9 61 b0 de 06 b9
                                                                                                Data Ascii: _>>PZN9[=i<Wb]tXmw#;vW=-nGOZG9fI:S.ce6cy4Xi9.g^%LJA,g@o.|LQC_f~.G2fga"kN/a
                                                                                                2024-05-27 00:14:27 UTC4458INData Raw: e2 b9 47 4e f9 08 0e 76 27 da 64 9b 37 8b 2e 3a 2e 72 99 db 26 aa 85 7b 76 a4 33 af 7c 4e 59 19 c5 be 59 e5 74 e6 6d 9e e1 dd a4 cf b0 ea 68 72 bc af 58 a3 3c 64 57 6d 51 c8 2e be 94 ec 1e fe 71 47 72 42 5e 6d fd b1 ce 9f 4b ae 2e 9a d5 d3 39 18 d4 7e 4f a7 29 af 86 b2 46 0d 77 f5 50 40 bd e8 12 3d bf 73 5d 35 5e 55 eb 93 2b e8 7e 5e e8 cb ba fc 95 cf cd 50 c6 4a 7a c7 57 08 7a 88 4b 63 23 26 c9 60 06 bc db b3 b9 05 f4 bc b9 2e 58 65 27 e9 33 f7 0c 58 2f 9a 95 cb e5 54 12 8b be 49 2f 2c 14 57 6d 86 12 16 b6 01 1f d2 84 79 0f 28 79 18 3f 94 be fb ab 7f d7 b4 e7 57 ff 2e ad 2e 51 a5 3a e5 a6 17 76 7b fb 7f b9 e2 38 5c d6 e7 ff a4 05 7b 61 fb 84 ed 6f 1e e0 35 fe 5b 4f 3c 9a 94 92 57 ab 39 d5 f9 53 49 b5 6c f3 e7 cb a9 f3 93 f0 89 e4 1d d7 8a 46 0d 93 2f e7
                                                                                                Data Ascii: GNv'd7.:.r&{v3|NYYtmhrX<dWmQ.qGrB^mK.9~O)FwP@=s]5^U+~^PJzWzKc#&`.Xe'3X/TI/,Wmy(y?W..Q:v{8\{ao5[O<W9SIlF/


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                18192.168.2.54973399.86.4.1054433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC735OUTGET /media/9fb53e_8dcfc3c797a44c8d9c13ea5ea1ecf0c1~mv2.png/v1/crop/x_14,y_4,w_410,h_92/fill/w_53,h_12,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/_edited.png HTTP/1.1
                                                                                                Host: static.wixstatic.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC597INHTTP/1.1 200 OK
                                                                                                Content-Type: image/webp
                                                                                                Content-Length: 698
                                                                                                Connection: close
                                                                                                Server: openresty/1.21.4.1
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=15552000, immutable
                                                                                                Wix-Tracer: 2h1kFZdQ4KeA07w53CAnxEA4JcH
                                                                                                X-Seen-By: image-manipulator-f96f6b854-vkwtp
                                                                                                Timing-Allow-Origin: *
                                                                                                Via: 1.1 google, 1.1 7ff386cc5735ee5d428e6d9e2fdc8b2c.cloudfront.net (CloudFront)
                                                                                                Vary: Accept
                                                                                                X-Cache: Miss from cloudfront
                                                                                                X-Amz-Cf-Pop: FRA6-C1
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                X-Amz-Cf-Id: zz7sZXBX9NXuD8MUl69wfa7jVYRYCXvSZDbzGWrYmZBDrk63Of06yQ==
                                                                                                2024-05-27 00:14:27 UTC698INData Raw: 52 49 46 46 b2 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 34 00 00 0b 00 00 56 50 38 4c d1 01 00 00 2f 34 c0 02 10 09 80 20 06 fc 2f 5b 88 e8 7f ca 82 48 db a6 70 f0 fe f5 5e 44 08 04 92 50 f6 a7 1a a5 ff 29 06 a0 39 8f d4 d8 b6 65 37 3a fa d8 f9 47 db fe 02 53 39 84 8d 2e 6a 34 21 a1 87 9c 81 3c 1e 74 d0 cf a0 d1 47 42 c2 1e 6f 35 70 dc 36 92 23 a9 0b 9d 7f 0e 9b 96 df fd b9 9f 3f 33 a8 25 10 84 88 ff 9b 71 dc 48 92 22 d5 34 2c 1e bd ce 7f 1b 79 a0 a7 7a 02 6e 2a 4f 61 11 5c 10 a1 08 b9 0d 85 0d 72 72 a6 f6 76 cd da dc a7 df d6 1f 3f a6 c7 ed 76 cc 8f 1c 0c d6 15 18 0c ee 5c 78 3c 3c 08 66 40 08 19 55 c4 f7 f7 8c 90 50 89 55 02 63 bb 3b a9 24 77 26 6c 0f 0f 3b d1 0f 65 f1 77 36 fe 9a 12 95 22 29 e8 6e 48 55 80 00 3e 2e 08 73 8b cb db 9b 0d
                                                                                                Data Ascii: RIFFWEBPVP8X4VP8L/4 /[Hp^DP)9e7:GS9.j4!<tGBo5p6#?3%qH"4,yzn*Oa\rrv?v\x<<f@UPUc;$w&l;ew6")nHU>.s


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                19192.168.2.54974034.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC687OUTGET /_partials/wix-thunderbolt/dist/clientWorker.40b4c8e8.bundle.min.js HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                Sec-Fetch-Dest: worker
                                                                                                Referer: https://www.firedaemon.com/download-firedaemon-pro
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g
                                                                                                2024-05-27 00:14:27 UTC1325INHTTP/1.1 200 OK
                                                                                                Content-Length: 519066
                                                                                                Content-Type: application/javascript
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                ETag: "a203fb60530e67053746142de658c061"
                                                                                                Last-Modified: Sun, 26 May 2024 03:24:29 GMT
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 8P7gHCMU_iOje4AhfrtNSbke0HIflTAd
                                                                                                X-Cache-Status: HIT
                                                                                                X-Wix-Request-Id: 1716768867.29438636348810516
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 66967
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                X-Served-By: cache-iad-kjyo7100108-IAD
                                                                                                X-Cache: MISS
                                                                                                Vary: Accept-Encoding
                                                                                                Strict-Transport-Security: max-age=86401
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,vmPhUNXuQemvc7fjBI8NWewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLqe0L1PnLg6FLWqrGNmqNwAa0sM5c8dDUFHeNaFq0qDu,zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:27 UTC65INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 63 6c 69 65 6e 74 57 6f 72 6b 65 72 3d 74 28 29 3a 65 2e 63 6c 69 65 6e 74 57 6f 72 6b 65 72 3d 74 28 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 33 37 37 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 6e 2e 64 28 74 2c 7b 41 3a 66 75 6e 63 74
                                                                                                Data Ascii: module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.clientWorker=t():e.clientWorker=t()}(self,(function(){return function(){var __webpack_modules__={37789:function(e,t,n){"use strict";var r;n.d(t,{A:funct
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 78 78 78 79 78 78 78 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 3b 72 65 74 75 72 6e 28 22 78 22 3d 3d 3d 65 3f 74 3a 33 26 74 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 74 3d 65 2e 6d 61 74 63 68 28 2f 5e 28 28 5b 5e 3a 2f 3f 23 5d 2b 29 3a 29 3f 28 5c 2f 5c 2f 28 5b 5e 2f 3f 23 5d 2a 29 29 3f 28 5b 5e 3f 23 5d 2a 29 28 5c 3f 28 5b 5e 23 5d 2a 29 29 3f 28 23 28 2e 2a 29 29 3f 24 2f 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 3d 74 5b 36 5d 7c 7c 22 22 2c 72 3d 74
                                                                                                Data Ascii: xxxyxxxxxxxxxxxxxxx".replace(/[xy]/g,(function(e){var t=16*Math.random()|0;return("x"===e?t:3&t|8).toString(16)}))}function s(e){if(!e)return{};var t=e.match(/^(([^:/?#]+):)?(\/\/([^/?#]*))?([^?#]*)(\?([^#]*))?(#(.*))?$/);if(!t)return{};var n=t[6]||"",r=t
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 72 6e 22 22 7d 7d 76 61 72 20 66 3d 36 65 34 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 66 3b 76 61 72 20 6e 3d 70 61 72 73 65 49 6e 74 28 22 22 2b 74 2c 31 30 29 3b 69 66 28 21 69 73 4e 61 4e 28 6e 29 29 72 65 74 75 72 6e 20 31 65 33 2a 6e 3b 76 61 72 20 72 3d 44 61 74 65 2e 70 61 72 73 65 28 22 22 2b 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 72 29 3f 66 3a 72 2d 65 7d 7d 2c 39 36 35 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 66 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 77 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 65 3d 6e 2e 68 6d 64 28 65 29 3b 76 61 72 20 72 3d 6e 28
                                                                                                Data Ascii: rn""}}var f=6e4;function h(e,t){if(!t)return f;var n=parseInt(""+t,10);if(!isNaN(n))return 1e3*n;var r=Date.parse(""+t);return isNaN(r)?f:r-e}},96506:function(e,t,n){"use strict";n.d(t,{fj:function(){return i},wD:function(){return o}}),e=n.hmd(e);var r=n(
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 37 34 31 35 33 29 3b 74 2e 69 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 73 42 73 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 21 65 2e 70 6f 6c 69 63 79 7c 7c 21 31 21 3d 3d 65 2e 70 6f 6c 69 63 79 5b 72 2e 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 43 61 74 65 67 6f 72 69 65 73 2e 41 6e 61 6c 79 74 69 63 73 5d 26 26 21 31 21 3d 3d 65 2e 70 6f 6c 69 63 79 5b 72 2e 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 43 61 74 65 67 6f 72 69 65 73 2e 46 75 6e 63 74 69 6f 6e 61 6c 5d 7d 7d 2c 34 36 35 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f
                                                                                                Data Ascii: sModule",{value:!0});var r=n(74153);t.isPolicyAllowsBsi=function(e){return!e||!e.policy||!1!==e.policy[r.ConsentPolicyCategories.Analytics]&&!1!==e.policy[r.ConsentPolicyCategories.Functional]}},46529:function(e,t){"use strict";Object.defineProperty(t,"__
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 74 75 72 6e 20 74 68 69 73 2e 73 65 73 73 69 6f 6e 26 26 28 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 62 61 73 65 50 61 67 65 4e 75 6d 62 65 72 3d 6e 2e 62 61 73 65 50 61 67 65 4e 75 6d 62 65 72 2c 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 64 65 6c 74 61 3d 6e 2e 64 65 6c 74 61 29 2c 6e 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 53 65 73 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6e 3d 28 22 22 2b 74 29 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 5b 30 5d 2c 6f 3d 6e 5b 31 5d 3b 72 65 74 75 72 6e 7b 62 73 69 3a 72 2c 70 61 67 65 4e 75 6d 62 65 72 3a 65 2c 62 61 73 65 50 61 67 65 4e 75 6d 62 65 72 3a 74 68 69 73 2e 73 65 73 73 69 6f 6e 26 26 74 68 69 73 2e 73 65 73 73 69
                                                                                                Data Ascii: turn this.session&&(this.session.basePageNumber=n.basePageNumber,this.session.delta=n.delta),n},e.prototype.readSession=function(e,t){if(!t)return null;var n=(""+t).split("|"),r=n[0],o=n[1];return{bsi:r,pageNumber:e,basePageNumber:this.session&&this.sessi
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 3a 74 68 69 73 2e 73 65 73 73 69 6f 6e 26 26 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 62 73 69 53 74 72 69 6e 67 7d 2c 65 7d 28 29 3b 74 2e 4d 61 73 74 65 72 42 73 69 4d 61 6e 61 67 65 72 3d 61 7d 2c 36 33 36 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 35 34 38 37 38 29 2c 6f 3d 6e 28 39 35 35 35 34 29 2c 69 3d 6e 28 34 36 35 32 39 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 61 63 69 74 69 76 69 74 79 4c 69 73 74 65 6e 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65
                                                                                                Data Ascii: :this.session&&this.session.bsiString},e}();t.MasterBsiManager=a},63673:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(54878),o=n(95554),i=n(46529),a=function(){function e(){this.acitivityListeners=[],this.initialize
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 7b 65 78 74 65 6e 64 3a 21 30 7d 3a 65 29 2e 65 78 74 65 6e 64 3b 69 66 28 21 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 62 73 69 4d 61 6e 61 67 65 72 3a 20 70 6c 65 61 73 65 20 63 61 6c 6c 20 69 6e 69 74 28 29 20 66 69 72 73 74 22 29 3b 72 65 74 75 72 6e 20 74 3f 74 68 69 73 2e 67 65 74 41 6e 64 4e 6f 74 69 66 79 28 29 3a 74 68 69 73 2e 67 65 74 28 29 7d 2c 65 7d 28 29 3b 74 2e 53 6c 61 76 65 42 73 69 4d 61 6e 61 67 65 72 3d 61 7d 2c 39 35 35 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72
                                                                                                Data Ascii: {extend:!0}:e).extend;if(!this.initialized)throw new Error("bsiManager: please call init() first");return t?this.getAndNotify():this.get()},e}();t.SlaveBsiManager=a},95554:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 72 29 7b 76 61 72 20 65 3d 6f 2e 57 49 58 5f 44 4f 4d 41 49 4e 53 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 7c 7c 2d 31 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 74 29 3f 65 3a 74 7d 29 2c 6e 75 6c 6c 29 3b 72 3d 65 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 7d 72 65 74 75 72 6e 20 72 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 72 65 61 64 3a 61 2e 72 65 61
                                                                                                Data Ascii: s=function(){if(!r){var e=o.WIX_DOMAINS.reduce((function(e,t){return e||-1===window.document.location.hostname.indexOf(t)?e:t}),null);r=e||window.document.location.hostname}return r},c=function(){function e(e,t){void 0===t&&(t=function(){return{read:a.rea
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 20 72 2c 6f 3d 7b 70 6f 6c 69 63 79 3a 22 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 68 65 61 64 65 72 3a 22 5f 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 22 2c 69 73 4d 65 74 68 6f 64 3a 21 30 7d 2c 69 3d 7b 70 6f 6c 69 63 79 3a 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 68 65 61 64 65 72 3a 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 22 2c 69 73 4d 65 74 68 6f 64 3a 21 31 7d 2c 61 3d 7b 65 73 73 65 6e 74 69 61 6c 3a 21 30 2c 64 61 74 61 54 6f 54 68 69 72 64 50 61 72 74 79 3a 21 30 2c 61 64 76 65 72 74 69 73 69 6e 67 3a 21 30 2c 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 61 6e 61 6c 79 74 69 63 73 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 77 69 6e
                                                                                                Data Ascii: r,o={policy:"getCurrentConsentPolicy",header:"_getConsentPolicyHeader",isMethod:!0},i={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return win


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                20192.168.2.54974534.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC596OUTGET /services/wix-thunderbolt/dist/thunderbolt-commons.e52856fd.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC1229INHTTP/1.1 200 OK
                                                                                                Content-Length: 90643
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: XIRA.j8wRQWU.augWwTOlqm.o37bdqvf
                                                                                                Accept-Ranges: bytes
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 518330793
                                                                                                X-Cache-Status: MISS
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrci2a4NtqRiNLPNE55in4ghq,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP,2iuX5LYwvZa9CoGaG8ZUZomYmPgSwc4aU7J40H7VRoo+4CAT687Kv3JBmtDG3QtP
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716714700.1301234748682381099483
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 09:11:40 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 54167
                                                                                                Last-Modified: Sun, 26 May 2024 09:05:22 GMT
                                                                                                ETag: "e89414149e70d7851f08f83e6bdaf1bc"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:27 UTC161INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 31 5d 2c 7b 33 37 36 36 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 2e 64 28 74 2c 7b 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[671],{37669:function(n,t,e){e.d(t,{D:function(){return r}
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 2c 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 7b 43 4f 55 52 53 45 3a 22 63 6f 75 72 73 65 22 2c 53 45 52 56 49 43 45 3a 22 73 65 72 76 69 63 65 22 7d 2c 6f 3d 7b 46 49 58 45 44 3a 22 66 69 78 65 64 22 2c 56 41 52 49 45 44 3a 22 76 61 72 69 65 64 22 2c 4e 4f 5f 46 45 45 3a 22 6e 6f 5f 66 65 65 22 2c 43 55 53 54 4f 4d 3a 22 63 75 73 74 6f 6d 22 2c 55 4e 4b 4e 4f 57 4e 5f 52 41 54 45 5f 54 59 50 45 3a 22 75 6e 6b 6e 6f 77 6e 5f 72 61 74 65 5f 74 79 70 65 22 7d 7d 2c 31 35 34 39 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 7b 54 59 50 45 53 3a 7b 47 52 41 44 49 45 4e 54 5f 4c 49 4e
                                                                                                Data Ascii: ,T:function(){return o}});var r={COURSE:"course",SERVICE:"service"},o={FIXED:"fixed",VARIED:"varied",NO_FEE:"no_fee",CUSTOM:"custom",UNKNOWN_RATE_TYPE:"unknown_rate_type"}},15490:function(n,t,e){e.d(t,{s:function(){return r}});const r={TYPES:{GRADIENT_LIN
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 74 65 72 22 2c 22 69 73 43 61 63 68 65 64 22 2c 22 69 73 52 6f 6c 6c 6f 75 74 22 2c 22 69 73 44 61 63 52 6f 6c 6c 6f 75 74 22 2c 22 69 73 53 61 76 52 6f 6c 6c 6f 75 74 22 2c 22 69 73 48 65 61 64 6c 65 73 73 22 2c 22 69 73 53 73 72 22 5d 7d 2c 36 34 32 30 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 2e 64 28 74 2c 7b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 65 28 36 33 36 33 35 29 3b 63 6f 6e 73 74 20 6f 3d 22 5f 5f 70 61 6e 6f 72 61 6d 61 44 61 74 61 22 2c 69 3d 5b 72 2e 70 2e 42 52 4f 57 53 45 52 5f 45 58 54 45 4e 53 49 4f 4e 5d 7d 2c 32 37 35 33 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 2e 64 28 74 2c 7b 50
                                                                                                Data Ascii: ter","isCached","isRollout","isDacRollout","isSavRollout","isHeadless","isSsr"]},64200:function(n,t,e){e.d(t,{B:function(){return o},q:function(){return i}});var r=e(63635);const o="__panoramaData",i=[r.p.BROWSER_EXTENSION]},27537:function(n,t,e){e.d(t,{P
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 2c 6e 2e 67 72 6f 75 70 3d 22 67 72 6f 75 70 22 2c 6e 2e 62 6f 6f 6b 69 6e 67 73 3d 22 62 6f 6f 6b 69 6e 67 73 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 50 52 4f 44 55 43 54 5f 50 41 47 45 3d 22 77 69 78 2e 73 74 6f 72 65 73 2e 73 75 62 5f 70 61 67 65 73 2e 70 72 6f 64 75 63 74 22 2c 6e 2e 42 4c 4f 47 5f 50 4f 53 54 3d 22 77 69 78 2e 62 6c 6f 67 2e 73 75 62 5f 70 61 67 65 73 2e 70 6f 73 74 22 2c 6e 2e 42 4c 4f 47 5f 50 4f 53 54 5f 45 44 49 54 3d 22 77 69 78 2e 62 6c 6f 67 2e 73 75 62 5f 70 61 67 65 73 2e 70 6f 73 74 2e 65 64 69 74 22 2c 6e 2e 42 4c 4f 47 5f 50 4f 53 54 5f 50 52 45 56 49 45 57 3d 22 77 69 78 2e 62 6c 6f 67 2e 73 75 62 5f 70 61 67 65 73 2e 70 6f 73 74 2e 70 72 65 76 69 65 77 22 2c 6e 2e 42 4c 4f 47
                                                                                                Data Ascii: ,n.group="group",n.bookings="bookings"}(r||(r={})),function(n){n.PRODUCT_PAGE="wix.stores.sub_pages.product",n.BLOG_POST="wix.blog.sub_pages.post",n.BLOG_POST_EDIT="wix.blog.sub_pages.post.edit",n.BLOG_POST_PREVIEW="wix.blog.sub_pages.post.preview",n.BLOG
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 61 6e 63 65 7d 7d 22 29 7d 2c 70 29 7d 2c 64 29 2c 49 3d 28 28 6d 3d 7b 7d 29 5b 6f 2e 42 4c 4f 47 5f 43 41 54 45 47 4f 52 59 5d 3d 7b 76 61 72 69 61 62 6c 65 73 3a 5b 22 73 6c 75 67 22 5d 2c 72 65 71 75 69 72 65 64 3a 5b 22 73 6c 75 67 22 5d 2c 64 65 66 61 75 6c 74 50 72 65 66 69 78 3a 22 63 61 74 65 67 6f 72 69 65 73 22 7d 2c 6d 29 2c 4f 3d 28 28 53 3d 7b 7d 29 5b 6f 2e 46 4f 52 55 4d 5f 50 4f 53 54 5d 3d 7b 76 61 72 69 61 62 6c 65 73 3a 5b 22 63 61 74 65 67 6f 72 79 53 6c 75 67 22 2c 22 70 6f 73 74 53 6c 75 67 22 5d 2c 72 65 71 75 69 72 65 64 3a 5b 22 63 61 74 65 67 6f 72 79 53 6c 75 67 22 2c 22 70 6f 73 74 53 6c 75 67 22 5d 2c 73 75 62 4d 61 70 70 69 6e 67 73 3a 28 5f 3d 7b 7d 2c 5f 5b 6f 2e 46 4f 52 55 4d 5f 50 4f 53 54 5f 45 44 49 54 5d 3d 7b 64 65
                                                                                                Data Ascii: ance}}")},p)},d),I=((m={})[o.BLOG_CATEGORY]={variables:["slug"],required:["slug"],defaultPrefix:"categories"},m),O=((S={})[o.FORUM_POST]={variables:["categorySlug","postSlug"],required:["categorySlug","postSlug"],subMappings:(_={},_[o.FORUM_POST_EDIT]={de
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 4c 28 29 29 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 75 62 4d 61 70 70 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 6e 5d 29 7d 29 29 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 54 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 43 2e 43 6c 29 28 28 30 2c 43 2e 43 6c 29 28 7b 7d 2c 6e 29 2c 74 29 7d 29 2c 7b 7d 29 7c 7c 7b 7d 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65
                                                                                                Data Ascii: ){return Object.values(L()).some((function(t){var e;return Boolean(null===(e=null==t?void 0:t.subMappings)||void 0===e?void 0:e[n])}))},L=function(){return Object.values(T).reduce((function(n,t){return(0,C.Cl)((0,C.Cl)({},n),t)}),{})||{}},N=function(n){re
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 47 3d 78 28 22 6b 65 79 22 2c 22 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 22 2e 63 6f 6e 63 61 74 28 6b 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 21 6b 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 72 65 74 75 72 6e 20 47 7d 2c 24 3d 78 28 22 69 74 65 6d 44 61 74 61 22 2c 27 6d 75 73 74 20 62 65 20 6f 6e 20 6f 62 6a 65 63 74 20 77 69 74 68 20 73 74 72 69 6e 67 20 61 73 20 76 61 6c 75 65 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 3a 20 7b 20 22 73 6c 75 67 22 3a 20 22 73 68 6f 65 73 22 20 7d 27 29 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 21 6e 7c 7c 21 4f 62 6a 65 63 74 2e
                                                                                                Data Ascii: G=x("key","must be one of: ".concat(k.toString())),H=function(n){if("string"!==typeof n||!k.includes(n))return G},$=x("itemData",'must be on object with string as value, for example: { "slug": "shoes" }'),W=function(n){if("object"!==typeof n||!n||!Object.
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 30 3a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 74 2e 6c 65 6e 67 74 68 2d 72 29 29 7d 29 2c 30 29 7d 2c 51 3d 2f 5b 2e 2a 2b 3f 5e 24 28 29 7c 5d 2f 67 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 72 65 70 6c 61 63 65 28 51 2c 22 5c 5c 24 26 22 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 75 2c 22 67 22 29 2c 22 28 5b 5e 2f 5d 2b 29 22 29 3b 72 65 74 75 72 6e 20 52 65 67 45 78 70 28 22 5e 22 2e 63 6f 6e 63 61 74 28 74 2c 22 24 22 29 29 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 65 3d 58 28 6e 29 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6d 61 74 63 68 28 65 29 3b 69 66 28 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 41 72 72 61 79 2e
                                                                                                Data Ascii: 0:Math.pow(10,t.length-r))}),0)},Q=/[.*+?^$()|]/g,X=function(n){var t=n.replace(Q,"\\$&").replace(new RegExp(u,"g"),"([^/]+)");return RegExp("^".concat(t,"$"))},z=function(n,t){var e=X(n),r=null==t?void 0:t.match(e);if(r){var o=function(n){return n?Array.
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 6d 61 69 6e 3a 5b 5d 7d 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 75 72 6c 3b 72 65 74 75 72 6e 5b 65 6e 28 74 29 5d 2e 66 69 6e 64 28 42 6f 6f 6c 65 61 6e 29 7d 28 7b 75 72 6c 3a 74 7d 29 3b 69 66 28 6f 29 74 68 72 6f 77 20 6f 3b 76 61 72 20 69 3d 65 2e 62 61 73 65 55 72 6c 2c 75 3d 6a 28 74 2c 69 29 2c 61 3d 6e 6e 28 6e 2c 75 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 63 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6d 61 69 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20
                                                                                                Data Ascii: 0===n&&(n={main:[]}),void 0===e&&(e={});var o=function(n){var t=n.url;return[en(t)].find(Boolean)}({url:t});if(o)throw o;var i=e.baseUrl,u=j(t,i),a=nn(n,u);if(a)return a;var c=null===(r=null==n?void 0:n.main)||void 0===r?void 0:r.map((function(n){return
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 72 3d 74 2e 73 70 6c 69 74 28 22 2f 22 29 2c 6f 3d 74 3d 3d 3d 65 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3c 31 7c 7c 6f 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 69 3d 65 2e 73 70 6c 69 74 28 22 2f 22 29 2c 75 3d 28 30 2c 43 2e 7a 73 29 28 69 2c 31 29 5b 30 5d 2c 61 3d 28 30 2c 43 2e 7a 73 29 28 72 2c 31 29 5b 30 5d 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 75 7c 7c 6e 21 3d 3d 61 7d 29 29 7d 7d 2c 70 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 65 3d 74 2e 70 61 74 68 50 72 65 66 69 78 65 73 2c 72 3d 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 65 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 70 75 62 6c 69 73 68 65 64 50 72 65 66
                                                                                                Data Ascii: r=t.split("/"),o=t===e;if(r.length<1||o)return!0;var i=e.split("/"),u=(0,C.zs)(i,1)[0],a=(0,C.zs)(r,1)[0];return n.every((function(n){return n===u||n!==a}))}},pn=function(n,t){var e=t.pathPrefixes,r=Object.values(e).map((function(n){return n.publishedPref


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                21192.168.2.54974434.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC581OUTGET /services/wix-thunderbolt/dist/main.f384254e.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC1171INHTTP/1.1 200 OK
                                                                                                Content-Length: 204110
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 0vLhlK6lTQ_PFpu2PikSCdnWDslYmru_
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 968250551 874681183
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVc2Vurfrb0bjwTH53EUtny+IQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.0499732920192004644
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 57371
                                                                                                Last-Modified: Sun, 26 May 2024 03:24:30 GMT
                                                                                                ETag: "e3d902f3985fd3dba44f01022d6973a2"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:27 UTC219INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 39 32 2c 34 30 31 37 5d 2c 7b 34 37 37 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 72 2c 69 3d 7b 70 6f 6c 69 63 79 3a 22 67 65 74 43 75
                                                                                                Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8792,4017],{47795:function(e,t,n){"use strict";n.r(t),n.d(t,{ConsentPolicyAccessor:function(){return p}});var r,i={policy:"getCu
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 68 65 61 64 65 72 3a 22 5f 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 22 2c 69 73 4d 65 74 68 6f 64 3a 21 30 7d 2c 6f 3d 7b 70 6f 6c 69 63 79 3a 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 68 65 61 64 65 72 3a 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 22 2c 69 73 4d 65 74 68 6f 64 3a 21 31 7d 2c 61 3d 7b 65 73 73 65 6e 74 69 61 6c 3a 21 30 2c 64 61 74 61 54 6f 54 68 69 72 64 50 61 72 74 79 3a 21 30 2c 61 64 76 65 72 74 69 73 69 6e 67 3a 21 30 2c 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 61 6e 61 6c 79 74 69 63 73 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65
                                                                                                Data Ascii: rrentConsentPolicy",header:"_getConsentPolicyHeader",isMethod:!0},o={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return window}function u(){re
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 28 29 7c 7c 61 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 65 61 72 52 65 66 65 72 65 6e 63 65 28 29 2c 65 2e 70 6f 6c 69 63 79 3f 65 2e 70 6f 6c 69 63 79 3a 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 7c 7c 28 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 3d 6c 28 74 68 69 73 2e 65 6e 76 29 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 26 26 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 2e 5f 67 65 74 43 6f 6e 73 65 6e 74
                                                                                                Data Ascii: ()||a;return this.clearReference(),e.policy?e.policy:e},e.prototype.getConsentPolicyHeader=function(e){void 0===e&&(e=!1),this.consentPolicyAccess||(this.consentPolicyAccess=l(this.env));var t=this.consentPolicyAccess&&this.consentPolicyAccess._getConsent
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 6f 74 22 3a 22 65 64 69 74 6f 72 5f 65 76 65 6e 74 73 22 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 52 6f 6f 74 22 3a 22 65 64 69 74 6f 72 5f 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 22 61 70 70 4c 6f 61 64 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 31 7d 2c 22 61 70 70 4c 6f 61 64 46 69 6e 69 73 68 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 33 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 34 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 45 6e 64 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 35 7d 2c 22 6c 6f 61 64 50 68 61 73 65 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 38 7d 2c 22 6c 6f 61 64 50 68 61 73 65 46 69 6e 69 73 68 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 32 7d 2c 22 65 72 72
                                                                                                Data Ascii: ot":"editor_events","performanceRoot":"editor_performance","appLoadStart":{"eventId":41},"appLoadFinish":{"eventId":43},"interactionStart":{"eventId":44},"interactionEnd":{"eventId":45},"loadPhaseStart":{"eventId":48},"loadPhaseFinish":{"eventId":42},"err
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 34 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 45 6e 64 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 35 7d 2c 22 6c 6f 61 64 50 68 61 73 65 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 38 7d 2c 22 6c 6f 61 64 50 68 61 73 65 46 69 6e 69 73 68 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 32 7d 2c 22 65 72 72 6f 72 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 36 7d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 37 7d 7d 27 29 2c 63 3d 7b 44 45 46 41 55 4c 54 3a 22 44 45 46 41 55 4c 54 22 2c 44 53 3a 22 44 53 22 2c 45 44 49 54 4f 52 3a 22 45 44 49 54 4f 52 22 2c 4f 4f 49 3a 22 4f 4f 49 22 2c 42 4f 4c 54 3a 22 42 4f 4c 54 22 2c 4d 4f 42 49 4c
                                                                                                Data Ascii: "interactionStart":{"eventId":54},"interactionEnd":{"eventId":55},"loadPhaseStart":{"eventId":58},"loadPhaseFinish":{"eventId":52},"error":{"eventId":56},"resource":{"eventId":57}}'),c={DEFAULT:"DEFAULT",DS:"DS",EDITOR:"EDITOR",OOI:"OOI",BOLT:"BOLT",MOBIL
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 6f 2e 72 61 6e 64 6f 6d 55 55 49 44 26 26 21 74 26 26 21 65 29 72 65 74 75 72 6e 20 6f 2e 72 61 6e 64 6f 6d 55 55 49 44 28 29 3b 63 6f 6e 73 74 20 72 3d 28 65 3d 65 7c 7c 7b 7d 29 2e 72 61 6e 64 6f 6d 7c 7c 28 65 2e 72 6e 67 7c 7c 75 29 28 29 3b 69 66 28 72 5b 36 5d 3d 31 35 26 72 5b 36 5d 7c 36 34 2c 72 5b 38 5d 3d 36 33 26 72 5b 38 5d 7c 31 32 38 2c 74 29 7b 6e 3d 6e 7c 7c 30 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 31 36 3b 2b 2b 65 29 74 5b 6e 2b 65 5d 3d 72 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 20 64 28 72 29 7d 3b 63 6c 61 73 73 20 66 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 73 3d 7b 7d 7d 63 72 65 61 74 65 4b 65 79 28 2e 2e
                                                                                                Data Ascii: function(e,t,n){if(o.randomUUID&&!t&&!e)return o.randomUUID();const r=(e=e||{}).random||(e.rng||u)();if(r[6]=15&r[6]|64,r[8]=63&r[8]|128,t){n=n||0;for(let e=0;e<16;++e)t[n+e]=r[e];return t}return d(r)};class f{constructor(){this.startTimes={}}createKey(..
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 72 3d 31 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 63 6f 6e 73 74 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 5b 2e 2e 2e 6e 65 77 20 53 65 74 28 74 2e 66 6c 61 74 28 29 29 2e 76 61 6c 75 65 73 28 29 5d 7d 28 2e 2e 2e 6e 2e 6d 61 70 28 28 65 3d 3e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 3f 3f 7b 7d 29 29
                                                                                                Data Ascii: unction(e){for(var t=arguments.length,n=new Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];const i=function(){for(var e=arguments.length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];return[...new Set(t.flat()).values()]}(...n.map((e=>Object.keys(e??{}))
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 6c 69 65 6e 74 29 7d 65 72 72 6f 72 4d 6f 6e 69 74 6f 72 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 79 28 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 2c 65 29 7d 6c 6f 67 67 65 72 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 77 28 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 29 7d 7d 6c 65 74 20 53 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 65 2e 61 66 74 65 72 43 72 65 61 74 65 43 6c 69 65 6e 74 46 6f 72 43 6f 6d 70 6f 6e 65 6e 74 3d 30 5d 3d 22 61 66 74 65 72 43 72 65 61 74 65 43 6c 69 65 6e 74 46 6f 72 43 6f 6d 70 6f 6e 65 6e 74 22 2c 65 5b 65 2e 62 65 66 6f 72 65 52 65 70 6f 72 74 3d 31 5d 3d 22 62 65 66 6f 72 65 52 65 70 6f 72 74 22 2c 65 5b 65 2e 62 65 66 6f 72 65 52 65 70 6f 72 74 54 72 61 6e 73 61 63 74 69 6f 6e 53 74 61 72
                                                                                                Data Ascii: lient)}errorMonitor(e){return new y(this.baseClient,e)}logger(){return new w(this.baseClient)}}let S=function(e){return e[e.afterCreateClientForComponent=0]="afterCreateClientForComponent",e[e.beforeReport=1]="beforeReport",e[e.beforeReportTransactionStar
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 53 74 61 72 74 28 65 29 7b 63 6f 6e 73 74 7b 43 6f 6d 70 6f 6e 65 6e 74 4c 6f 61 64 3a 74 7d 3d 62 2e 49 6e 74 65 72 6e 61 6c 54 72 61 6e 73 61 63 74 69 6f 6e 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 2e 72 65 70 6f 72 74 54 72 61 6e 73 61 63 74 69 6f 6e 53 74 61 72 74 28 74 2c 65 29 7d 72 65 70 6f 72 74 4c 6f 61 64 46 69 6e 69 73 68 28 65 29 7b 63 6f 6e 73 74 7b 43 6f 6d 70 6f 6e 65 6e 74 4c 6f 61 64 3a 74 7d 3d 62 2e 49 6e 74 65 72 6e 61 6c 54 72 61 6e 73 61 63 74 69 6f 6e 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 2e 72 65 70 6f 72 74 54 72 61 6e 73 61 63 74 69 6f 6e 46 69 6e 69 73 68 28 74 2c 65 29 7d 74 72 61 6e 73 61 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 28 65 2c 74
                                                                                                Data Ascii: Start(e){const{ComponentLoad:t}=b.InternalTransactions;return this.baseClient.reportTransactionStart(t,e)}reportLoadFinish(e){const{ComponentLoad:t}=b.InternalTransactions;return this.baseClient.reportTransactionFinish(t,e)}transaction(e){return new _(e,t
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 4d 75 74 65 64 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 72 2e 41 29 28 74 68 69 73 2c 22 67 65 74 45 72 72 6f 72 4d 6f 6e 69 74 6f 72 44 61 74 61 57 69 74 68 44 65 66 61 75 6c 74 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 2e 64 61 74 61 2e 61 64 64 44 61 74 61 53 63 6f 70 65 28 6e 29 2e 67 65 74 44 61 74 61 28 29 7d 29 29 2c 74 68 69 73 2e 62 61 73 65 50 61 72 61 6d 73 3d 6e 2c 74 68 69 73 2e 67 6c 6f 62 61 6c 43 6f 6e 66 69 67 3d 69 2c 74 68 69 73 2e 72 65 70 6f 72 74 65 72 3d 6f 2c 74 68 69 73 2e 68 6f 6f 6b 73 4d 61
                                                                                                Data Ascii: Muted",void 0),(0,r.A)(this,"getErrorMonitorDataWithDefaults",(function(){for(var e=arguments.length,n=new Array(e),r=0;r<e;r++)n[r]=arguments[r];return t.data.addDataScope(n).getData()})),this.baseParams=n,this.globalConfig=i,this.reporter=o,this.hooksMa


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                22192.168.2.54974734.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC590OUTGET /services/wix-thunderbolt/dist/main.renderer.1d21f023.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC1150INHTTP/1.1 200 OK
                                                                                                Content-Length: 166
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: RqMtzW3F8snzkiH9TrsG7uI7UHng_Gjh
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 446693516 359021221
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc+vwAx2gycYt8fWo26GbiLkfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1715349709.0487260309124371938185
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Fri, 10 May 2024 14:01:49 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 1419158
                                                                                                Last-Modified: Thu, 09 May 2024 15:22:57 GMT
                                                                                                ETag: "7276034de396f62e15b7cc118d61c360"
                                                                                                Content-Type: application/javascript
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:27 UTC166INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 36 37 5d 2c 7b 36 35 38 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 70 29 7b 76 61 72 20 6e 3b 6e 3d 36 35 38 39 2c 70 28 70 2e 73 3d 6e 29 7d 5d 29 3b
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[867],{6589:function(){}},function(p){var n;n=6589,p(p.s=n)}]);


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                23192.168.2.54974634.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC558OUTGET /unpkg/lodash@4.17.21/lodash.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC1086INHTTP/1.1 200 OK
                                                                                                Content-Length: 73015
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 214090516 877709515
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrci2a4NtqRiNLPNE55in4ghq,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1715400498.7627520528183491738202
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sat, 11 May 2024 04:08:18 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 1368369
                                                                                                Last-Modified: Sun, 05 May 2024 08:32:14 GMT
                                                                                                ETag: "9becc40fb1d85d21d0ca38e2f7069511"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:27 UTC304INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 4c 6f 64 61 73 68 20 3c 68 74 74 70 73 3a 2f 2f 6c 6f 64 61 73 68 2e 63 6f 6d 2f 3e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 3c 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 6a 73 66 2e 6f 72 67 2f 3e 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 3c 68 74 74 70 73 3a 2f 2f 6c 6f 64 61 73 68 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 3e 0a 20 2a 20 42 61 73 65 64 20 6f 6e 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 38 2e 33 20 3c 68 74 74 70 3a 2f 2f 75 6e 64 65 72 73 63 6f 72 65 6a 73 2e 6f 72 67 2f 4c 49 43 45 4e 53 45 3e 0a 20 2a 20 43 6f
                                                                                                Data Ascii: /** * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Co
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 69 67 61 74 69 76 65 20 52 65 70 6f 72 74 65 72 73 20 26 20 45 64 69 74 6f 72 73 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 74 2c 72 29 7b 73 77 69 74 63 68 28 72 2e 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 72 5b 30 5d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 72 5b 30 5d 2c 72 5b 31 5d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 72 5b 30 5d 2c 72 5b 31 5d 2c 72 5b 32 5d 29 7d 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 74 2c 72 2c 65 29 7b 66 6f 72 28 76 61 72 20 75 3d
                                                                                                Data Ascii: igative Reporters & Editors */(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 65 74 75 72 6e 20 72 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 75 29 7b 69 66 28 74 28 6e 2c 72 2c 75 29 29 72 65 74 75 72 6e 20 65 3d 72 2c 21 31 7d 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 6e 2c 74 2c 72 2c 65 29 7b 66 6f 72 28 76 61 72 20 75 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 72 2b 28 65 3f 31 3a 2d 31 29 3b 65 3f 69 2d 2d 3a 2b 2b 69 3c 75 3b 29 69 66 28 74 28 6e 5b 69 5d 2c 69 2c 6e 29 29 72 65 74 75 72 6e 20 69 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 79 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 74 3f 5a 28 6e 2c 74 2c 72 29 3a 67 28 6e 2c 62 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 2c 74 2c 72 2c 65 29 7b 0a 66 6f 72 28 76 61 72 20 75 3d 72 2d 31 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 75 3c 69 3b
                                                                                                Data Ascii: eturn r(n,function(n,r,u){if(t(n,r,u))return e=r,!1}),e}function g(n,t,r,e){for(var u=n.length,i=r+(e?1:-1);e?i--:++i<u;)if(t(n[i],i,n))return i;return-1}function y(n,t,r){return t===t?Z(n,t,r):g(n,b,r)}function d(n,t,r,e){for(var u=r-1,i=n.length;++u<i;
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 44 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 2c 72 3d 5b 5d 3b 21 28 74 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 72 2e 70 75 73 68 28 74 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 6e 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 41 72 72 61 79 28 6e 2e 73 69 7a 65 29 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 72 5b 2b 2b 74 5d 3d 5b 65 2c 6e 5d 7d 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 46 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 74 28 72 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 6e 2e 6c 65 6e 67 74 68 2c 75 3d 30 2c
                                                                                                Data Ascii: unction D(n){for(var t,r=[];!(t=n.next()).done;)r.push(t.value);return r}function M(n){var t=-1,r=Array(n.size);return n.forEach(function(n,e){r[++t]=[e,n]}),r}function F(n,t){return function(r){return n(t(r))}}function N(n,t){for(var r=-1,e=n.length,u=0,
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 2c 6d 6e 5d 2c 5b 22 62 69 6e 64 22 2c 5f 6e 5d 2c 5b 22 62 69 6e 64 4b 65 79 22 2c 76 6e 5d 2c 5b 22 63 75 72 72 79 22 2c 79 6e 5d 2c 5b 22 63 75 72 72 79 52 69 67 68 74 22 2c 64 6e 5d 2c 5b 22 66 6c 69 70 22 2c 6a 6e 5d 2c 5b 22 70 61 72 74 69 61 6c 22 2c 62 6e 5d 2c 5b 22 70 61 72 74 69 61 6c 52 69 67 68 74 22 2c 77 6e 5d 2c 5b 22 72 65 61 72 67 22 2c 78 6e 5d 5d 2c 44 6e 3d 22 5b 6f 62 6a 65 63 74 20 41 72 67 75 6d 65 6e 74 73 5d 22 2c 4d 6e 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 2c 46 6e 3d 22 5b 6f 62 6a 65 63 74 20 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 5d 22 2c 4e 6e 3d 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 2c 50 6e 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 2c 71 6e 3d 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63
                                                                                                Data Ascii: ,mn],["bind",_n],["bindKey",vn],["curry",yn],["curryRight",dn],["flip",jn],["partial",bn],["partialRight",wn],["rearg",xn]],Dn="[object Arguments]",Mn="[object Array]",Fn="[object AsyncFunction]",Nn="[object Boolean]",Pn="[object Date]",qn="[object DOMExc
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 5c 5d 20 5c 2a 5c 2f 29 3f 5c 6e 3f 2f 2c 42 74 3d 2f 5c 7b 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 28 2e 2b 29 5c 5d 20 5c 2a 2f 2c 54 74 3d 2f 2c 3f 20 26 20 2f 2c 24 74 3d 2f 5b 5e 5c 78 30 30 2d 5c 78 32 66 5c 78 33 61 2d 5c 78 34 30 5c 78 35 62 2d 5c 78 36 30 5c 78 37 62 2d 5c 78 37 66 5d 2b 2f 67 2c 44 74 3d 2f 5b 28 29 3d 2c 7b 7d 5c 5b 5c 5d 5c 2f 5c 73 5d 2f 2c 4d 74 3d 2f 5c 5c 28 5c 5c 29 3f 2f 67 2c 46 74 3d 2f 5c 24 5c 7b 28 5b 5e 5c 5c 7d 5d 2a 28 3f 3a 5c 5c 2e 5b 5e 5c 5c 7d 5d 2a 29 2a 29 5c 7d 2f 67 2c 4e 74 3d 2f 5c 77 2a 24 2f 2c 50 74 3d 2f 5e 5b 2d 2b 5d 30 78 5b 30 2d 39 61 2d 66 5d 2b 24 2f 69 2c 71 74 3d 2f 5e 30 62 5b 30 31 5d 2b 24 2f 69 2c 5a 74 3d 2f 5e 5c 5b 6f 62 6a 65 63 74 20 2e 2b 3f 43 6f 6e 73
                                                                                                Data Ascii: \] \*\/)?\n?/,Bt=/\{\n\/\* \[wrapped with (.+)\] \*/,Tt=/,? & /,$t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g,Dt=/[()=,{}\[\]\/\s]/,Mt=/\\(\\)?/g,Ft=/\$\{([^\\}]*(?:\\.[^\\}]*)*)\}/g,Nt=/\w*$/,Pt=/^[-+]0x[0-9a-f]+$/i,qt=/^0b[01]+$/i,Zt=/^\[object .+?Cons
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 32 33 5d 29 5c 5c 64 74 68 29 28 3f 3d 5c 5c 62 7c 5b 41 2d 5a 5f 5d 29 22 2c 43 72 3d 22 5c 5c 64 2a 28 3f 3a 31 53 54 7c 32 4e 44 7c 33 52 44 7c 28 3f 21 5b 31 32 33 5d 29 5c 5c 64 54 48 29 28 3f 3d 5c 5c 62 7c 5b 61 2d 7a 5f 5d 29 22 2c 55 72 3d 53 72 2b 45 72 2b 57 72 2c 42 72 3d 22 28 3f 3a 22 2b 5b 67 72 2c 78 72 2c 6a 72 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 55 72 2c 54 72 3d 22 28 3f 3a 22 2b 5b 6d 72 2b 5f 72 2b 22 3f 22 2c 5f 72 2c 78 72 2c 6a 72 2c 68 72 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 24 72 3d 52 65 67 45 78 70 28 73 72 2c 22 67 22 29 2c 44 72 3d 52 65 67 45 78 70 28 5f 72 2c 22 67 22 29 2c 4d 72 3d 52 65 67 45 78 70 28 62 72 2b 22 28 3f 3d 22 2b 62 72 2b 22 29 7c 22 2b 54 72 2b 55 72 2c 22 67 22 29 2c 46 72 3d 52 65
                                                                                                Data Ascii: 23])\\dth)(?=\\b|[A-Z_])",Cr="\\d*(?:1ST|2ND|3RD|(?![123])\\dTH)(?=\\b|[a-z_])",Ur=Sr+Er+Wr,Br="(?:"+[gr,xr,jr].join("|")+")"+Ur,Tr="(?:"+[mr+_r+"?",_r,xr,jr,hr].join("|")+")",$r=RegExp(sr,"g"),Dr=RegExp(_r,"g"),Mr=RegExp(br+"(?="+br+")|"+Tr+Ur,"g"),Fr=Re
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 22 44 22 2c 22 5c 78 66 30 22 3a 22 64 22 2c 22 5c 78 63 38 22 3a 22 45 22 2c 22 5c 78 63 39 22 3a 22 45 22 2c 22 5c 78 63 61 22 3a 22 45 22 2c 22 5c 78 63 62 22 3a 22 45 22 2c 22 5c 78 65 38 22 3a 22 65 22 2c 22 5c 78 65 39 22 3a 22 65 22 2c 22 5c 78 65 61 22 3a 22 65 22 2c 22 5c 78 65 62 22 3a 22 65 22 2c 22 5c 78 63 63 22 3a 22 49 22 2c 22 5c 78 63 64 22 3a 22 49 22 2c 22 5c 78 63 65 22 3a 22 49 22 2c 22 5c 78 63 66 22 3a 22 49 22 2c 22 5c 78 65 63 22 3a 22 69 22 2c 22 5c 78 65 64 22 3a 22 69 22 2c 22 5c 78 65 65 22 3a 22 69 22 2c 22 5c 78 65 66 22 3a 22 69 22 2c 22 5c 78 64 31 22 3a 22 4e 22 2c 22 5c 78 66 31 22 3a 22 6e 22 2c 22 5c 78 64 32 22 3a 22 4f 22 2c 22 5c 78 64 33 22 3a 22 4f 22 2c 22 5c 78 64 34 22 3a 22 4f 22 2c 22 5c 78 64 35 22 3a 22 4f
                                                                                                Data Ascii: "D","\xf0":"d","\xc8":"E","\xc9":"E","\xca":"E","\xcb":"E","\xe8":"e","\xe9":"e","\xea":"e","\xeb":"e","\xcc":"I","\xcd":"I","\xce":"I","\xcf":"I","\xec":"i","\xed":"i","\xee":"i","\xef":"i","\xd1":"N","\xf1":"n","\xd2":"O","\xd3":"O","\xd4":"O","\xd5":"O
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 31 34 35 22 3a 22 4e 22 2c 22 5c 75 30 31 34 37 22 3a 22 4e 22 2c 22 5c 75 30 31 34 61 22 3a 22 4e 22 2c 22 5c 75 30 31 34 34 22 3a 22 6e 22 2c 22 5c 75 30 31 34 36 22 3a 22 6e 22 2c 22 5c 75 30 31 34 38 22 3a 22 6e 22 2c 22 5c 75 30 31 34 62 22 3a 22 6e 22 2c 22 5c 75 30 31 34 63 22 3a 22 4f 22 2c 0a 22 5c 75 30 31 34 65 22 3a 22 4f 22 2c 22 5c 75 30 31 35 30 22 3a 22 4f 22 2c 22 5c 75 30 31 34 64 22 3a 22 6f 22 2c 22 5c 75 30 31 34 66 22 3a 22 6f 22 2c 22 5c 75 30 31 35 31 22 3a 22 6f 22 2c 22 5c 75 30 31 35 34 22 3a 22 52 22 2c 22 5c 75 30 31 35 36 22 3a 22 52 22 2c 22 5c 75 30 31 35 38 22 3a 22 52 22 2c 22 5c 75 30 31 35 35 22 3a 22 72 22 2c 22 5c 75 30 31 35 37 22 3a 22 72 22 2c 22 5c 75 30 31 35 39 22 3a 22 72 22 2c 22 5c 75 30 31 35 61 22 3a 22 53
                                                                                                Data Ascii: 145":"N","\u0147":"N","\u014a":"N","\u0144":"n","\u0146":"n","\u0148":"n","\u014b":"n","\u014c":"O","\u014e":"O","\u0150":"O","\u014d":"o","\u014f":"o","\u0151":"o","\u0154":"R","\u0156":"R","\u0158":"R","\u0155":"r","\u0157":"r","\u0159":"r","\u015a":"S
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 79 7b 76 61 72 20 6e 3d 75 65 26 26 75 65 2e 72 65 71 75 69 72 65 26 26 75 65 2e 72 65 71 75 69 72 65 28 22 75 74 69 6c 22 29 2e 74 79 70 65 73 3b 72 65 74 75 72 6e 20 6e 3f 6e 3a 6f 65 26 26 6f 65 2e 62 69 6e 64 69 6e 67 26 26 6f 65 2e 62 69 6e 64 69 6e 67 28 22 75 74 69 6c 22 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 28 29 2c 63 65 3d 66 65 26 26 66 65 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 2c 61 65 3d 66 65 26 26 66 65 2e 69 73 44 61 74 65 2c 6c 65 3d 66 65 26 26 66 65 2e 69 73 4d 61 70 2c 73 65 3d 66 65 26 26 66 65 2e 69 73 52 65 67 45 78 70 2c 68 65 3d 66 65 26 26 66 65 2e 69 73 53 65 74 2c 70 65 3d 66 65 26 26 66 65 2e 69 73 54 79 70 65 64 41 72 72 61 79 2c 5f 65 3d 6d 28 22 6c 65 6e 67 74 68 22 29 2c 76 65 3d 78 28 47 72 29 2c 67 65 3d 78 28 48 72
                                                                                                Data Ascii: y{var n=ue&&ue.require&&ue.require("util").types;return n?n:oe&&oe.binding&&oe.binding("util")}catch(n){}}(),ce=fe&&fe.isArrayBuffer,ae=fe&&fe.isDate,le=fe&&fe.isMap,se=fe&&fe.isRegExp,he=fe&&fe.isSet,pe=fe&&fe.isTypedArray,_e=m("length"),ve=x(Gr),ge=x(Hr


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                24192.168.2.5497423.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC1041OUTPOST /bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=42&microPop=fastly_42_g&et=1&event_name=Init&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=49d14df4-afe2-4e62-83bc-650176825a35&pn=1&sessionId=adeae0fd-d2b1-4196-944d-a38205e992a9&siterev=5065-__siteCacheRevision__&st=2&ts=638&tts=2181&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&v=1.14056.0&vsi=97642ca1-5898-43f4-8533-becae685cd66&_brandId=wix HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 0
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                25192.168.2.5497433.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC1057OUTPOST /bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=42&microPop=fastly_42_g&et=12&event_name=Partially%20visible&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=49d14df4-afe2-4e62-83bc-650176825a35&pn=1&sessionId=adeae0fd-d2b1-4196-944d-a38205e992a9&siterev=5065-__siteCacheRevision__&st=2&ts=639&tts=2183&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&v=1.14056.0&vsi=97642ca1-5898-43f4-8533-becae685cd66&_brandId=wix HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 0
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                26192.168.2.5497413.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC1072OUTPOST /bolt-performance?src=72&evid=28&appName=thunderbolt&is_rollout=1&is_sav_rollout=0&is_dac_rollout=0&dc=42&microPop=fastly_42_g&is_cached=true&msid=49d14df4-afe2-4e62-83bc-650176825a35&session_id=adeae0fd-d2b1-4196-944d-a38205e992a9&ish=false&isb=false&vsi=97642ca1-5898-43f4-8533-becae685cd66&caching=hit,hit_miss&pv=visible&pn=1&v=1.14056.0&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&st=2&ts=45&tsn=1588&name=partially_visible&duration=1716768865655&pageId=vi7pm&isSuccessfulSSR=true HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 0
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                27192.168.2.54974934.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC786OUTGET /_api/v2/dynamicmodel HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R
                                                                                                2024-05-27 00:14:27 UTC1490INHTTP/1.1 200 OK
                                                                                                Content-Length: 32718
                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Strict-Transport-Security: max-age=86400
                                                                                                Age: 11438
                                                                                                Accept-Ranges: bytes
                                                                                                X-Wix-Request-Id: 1716768867.4993618645607461
                                                                                                Set-Cookie: hs=-689563831; Path=/; Domain=www.firedaemon.com; HTTPOnly
                                                                                                Set-Cookie: svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; Max-Age=63071999; Expires=Wed, 27 May 2026 00:14:26 GMT; Path=/; Domain=www.firedaemon.com; Secure; HTTPOnly; SameSite=None
                                                                                                Cache-Control: private,no-cache,no-store
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                X-Served-By: cache-iad-kcgs7200072-IAD
                                                                                                X-Cache: MISS
                                                                                                Vary: Accept-Encoding
                                                                                                Server-Timing: cache;desc=hit, varnish;desc=hit_miss, dc;desc=fastly_42_g
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,VtqAe8Wu9wvSsl49B/X4+ewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLqz32kGg/0+YmoIOWNy6M58a0sM5c8dDUFHeNaFq0qDu,2d58ifebGbosy5xc+FRall2WF/yXVo1UmldUVNXvKQ8DIcsMIEAP7YsHRT4bRwUlITINHyh3wnQG6w8TVvW9RQ==,2UNV7KOq4oGjA5+PKsX47DVf8gNIuqbVMhZfKvFThSgfbJaKSXYQ/lskq2jK6SGP
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:27 UTC1490INData Raw: 7b 22 68 73 22 3a 2d 36 38 39 35 36 33 38 33 31 2c 22 76 69 73 69 74 6f 72 49 64 22 3a 22 33 38 61 31 35 30 37 30 2d 37 66 64 64 2d 34 64 65 30 2d 61 65 61 63 2d 35 65 62 31 32 61 33 32 34 30 33 34 22 2c 22 73 76 53 65 73 73 69 6f 6e 22 3a 22 61 33 33 65 38 34 39 38 35 64 64 32 33 63 33 33 37 61 33 62 65 38 36 33 61 39 64 33 64 63 34 64 31 39 31 61 37 39 34 33 31 33 30 65 63 64 63 66 35 66 31 66 66 65 65 36 62 34 38 39 31 64 36 61 31 38 65 61 35 33 32 35 38 64 37 39 36 33 37 32 32 37 34 32 63 39 65 31 62 65 35 66 33 36 38 33 31 65 36 30 39 39 34 64 35 33 39 36 34 65 36 34 37 61 63 66 34 33 31 65 34 66 37 39 38 62 63 64 30 61 31 36 66 66 65 32 61 35 39 37 61 34 39 32 32 31 39 30 37 37 31 64 65 65 34 30 65 63 38 63 32 32 64 33 36 33 36 36 32 34 33 34 39 32
                                                                                                Data Ascii: {"hs":-689563831,"visitorId":"38a15070-7fdd-4de0-aeac-5eb12a324034","svSession":"a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d36366243492
                                                                                                2024-05-27 00:14:27 UTC1490INData Raw: 7a 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34 69 4f 69 49 32 5a 6d 51 7a 4d 54 6b 32 4d 53 30 7a 4d 47 51 78 4c 54 42 6d 4f 54 67 74 4d 57 55 35 4e 43 31 68 4d 47 59 32 5a 47 59 32 4e 44 6b 32 5a 44 45 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 6c 6d 59 6a 55 7a 5a 54 51 31 4c 54 41 77 4e 47 45 74 4e 47 49 31 5a 53 30 35 4d 6a 55 78 4c 54 41 78 4d 54 4d 35 4f 44 51 33 5a 6d 59 31 59 69 4a 39 22 2c 22 69 6e 74 49 64 22 3a 32 33 30 35 35 7d 2c 22 38 37 32 35 62 32 35 35 2d 32 61 61 32 2d 34 61 35 33 2d 62 37 36 64 2d 37 64 33 63 33 36 33 61 61 65 65 61 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 62 6c 36 4f 43 79 4c 67 43 4d 5f 79 71 77 57 6a 31 52 39 6e 6e 36 33 50 45 62 61 4b 59 35 35 4f 51 48 46 79 65 4c 66 79 56 50 55 2e 65
                                                                                                Data Ascii: zNCIsImJpVG9rZW4iOiI2ZmQzMTk2MS0zMGQxLTBmOTgtMWU5NC1hMGY2ZGY2NDk2ZDEiLCJzaXRlT3duZXJJZCI6IjlmYjUzZTQ1LTAwNGEtNGI1ZS05MjUxLTAxMTM5ODQ3ZmY1YiJ9","intId":23055},"8725b255-2aa2-4a53-b76d-7d3c363aaeea":{"instance":"bl6OCyLgCM_yqwWj1R9nn63PEbaKY55OQHFyeLfyVPU.e
                                                                                                2024-05-27 00:14:27 UTC1490INData Raw: 4d 44 49 77 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 78 4e 44 49 33 4d 57 51 32 5a 69 31 69 59 54 59 79 4c 57 51 77 4e 44 55 74 4e 54 51 35 59 69 31 68 59 6a 6b 33 4d 6d 46 6c 4d 57 59 33 4d 47 55 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4e 44 6c 6b 4d 54 52 6b 5a 6a 51 74 59 57 5a 6c 4d 69 30 30 5a 54 59 79 4c 54 67 7a 59 6d 4d 74 4e 6a 55 77 4d 54 63 32 4f 44 49 31 59 54 4d 31 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 30 4c 54 41 31 4c 54 49 33 56 44 41 77 4f 6a 45 30 4f 6a 49 33 4c 6a 55 77 4e 31 6f 69 4c 43 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 39 79 61 57 64 70 62 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 57 51 69 4f 69 49 31 4d 47 46 6d 4f 44 42 6a 4d 79 30
                                                                                                Data Ascii: MDIwIiwiYXBwRGVmSWQiOiIxNDI3MWQ2Zi1iYTYyLWQwNDUtNTQ5Yi1hYjk3MmFlMWY3MGUiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI3LjUwN1oiLCJkZW1vTW9kZSI6ZmFsc2UsIm9yaWdpbkluc3RhbmNlSWQiOiI1MGFmODBjMy0
                                                                                                2024-05-27 00:14:27 UTC1490INData Raw: 6d 5a 47 51 74 4e 47 52 6c 4d 43 31 68 5a 57 46 6a 4c 54 56 6c 59 6a 45 79 59 54 4d 79 4e 44 41 7a 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34 69 4f 69 49 79 4e 54 41 30 5a 47 52 6b 4d 43 31 6d 4e 54 59 34 4c 54 41 7a 4f 44 51 74 4d 32 4e 6c 4d 53 31 6a 59 57 51 7a 4e 6a 4e 6b 4e 54 6b 31 4e 44 4d 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 6c 6d 59 6a 55 7a 5a 54 51 31 4c 54 41 77 4e 47 45 74 4e 47 49 31 5a 53 30 35 4d 6a 55 78 4c 54 41 78 4d 54 4d 35 4f 44 51 33 5a 6d 59 31 59 69 4a 39 22 2c 22 69 6e 74 49 64 22 3a 32 30 31 38 33 7d 2c 22 39 34 39 63 66 63 63 39 2d 32 61 33 66 2d 34 61 39 36 2d 62 64 36 63 2d 31 31 64 39 64 38 32 37 36 33 61 34 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 5f 50 79 64 72 52 50 2d 4a 33 36 6f 62
                                                                                                Data Ascii: mZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsImJpVG9rZW4iOiIyNTA0ZGRkMC1mNTY4LTAzODQtM2NlMS1jYWQzNjNkNTk1NDMiLCJzaXRlT3duZXJJZCI6IjlmYjUzZTQ1LTAwNGEtNGI1ZS05MjUxLTAxMTM5ODQ3ZmY1YiJ9","intId":20183},"949cfcc9-2a3f-4a96-bd6c-11d9d82763a4":{"instance":"_PydrRP-J36ob
                                                                                                2024-05-27 00:14:27 UTC1490INData Raw: 54 6b 74 4f 54 6c 6b 4e 79 30 30 4f 44 45 33 4c 57 45 79 4e 6a 4d 74 59 54 4a 6a 4e 47 51 79 4e 54 42 6b 59 54 67 34 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 78 4d 7a 42 6a 59 57 4a 6a 4f 53 31 6c 5a 47 45 32 4c 57 51 35 5a 44 67 74 5a 57 51 31 5a 69 30 32 4e 7a 67 78 4e 57 51 32 4e 54 6b 31 4d 57 55 69 4c 43 4a 7a 61 57 64 75 52 47 46 30 5a 53 49 36 49 6a 49 77 4d 6a 51 74 4d 44 55 74 4d 6a 64 55 4d 44 41 36 4d 54 51 36 4d 6a 63 75 4e 54 41 33 57 69 49 73 49 6d 52 6c 62 57 39 4e 62 32 52 6c 49 6a 70 6d 59 57 78 7a 5a 53 77 69 59 57 6c 6b 49 6a 6f 69 4d 7a 68 68 4d 54 55 77 4e 7a 41 74 4e 32 5a 6b 5a 43 30 30 5a 47 55 77 4c 57 46 6c 59 57 4d 74 4e 57 56 69 4d 54 4a 68 4d 7a 49 30 4d 44 4d 30 49 69 77 69 63 32 6c 30 5a 55 39 33 62 6d 56 79
                                                                                                Data Ascii: TktOTlkNy00ODE3LWEyNjMtYTJjNGQyNTBkYTg4IiwiYXBwRGVmSWQiOiIxMzBjYWJjOS1lZGE2LWQ5ZDgtZWQ1Zi02NzgxNWQ2NTk1MWUiLCJzaWduRGF0ZSI6IjIwMjQtMDUtMjdUMDA6MTQ6MjcuNTA3WiIsImRlbW9Nb2RlIjpmYWxzZSwiYWlkIjoiMzhhMTUwNzAtN2ZkZC00ZGUwLWFlYWMtNWViMTJhMzI0MDM0Iiwic2l0ZU93bmVy
                                                                                                2024-05-27 00:14:27 UTC1490INData Raw: 74 49 64 22 3a 31 38 7d 2c 22 33 30 37 62 61 39 33 31 2d 36 38 39 63 2d 34 62 35 35 2d 62 62 31 64 2d 36 61 33 38 32 62 61 64 39 32 32 32 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 42 34 35 55 5a 53 6a 71 6a 54 68 79 31 38 43 6c 44 2d 51 6e 4c 6e 44 79 68 39 4c 4f 50 56 33 79 5a 50 34 58 41 6a 77 56 75 65 30 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4e 47 4e 6b 4d 6a 59 79 4e 6a 45 74 4d 6d 55 32 4d 69 30 30 4d 44 59 7a 4c 54 68 6a 4e 54 59 74 4e 32 56 6d 59 57 45 33 4f 44 4d 30 5a 44 4d 32 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 7a 4d 44 64 69 59 54 6b 7a 4d 53 30 32 4f 44 6c 6a 4c 54 52 69 4e 54 55 74 59 6d 49 78 5a 43 30 32 59 54 4d 34 4d 6d 4a 68 5a 44 6b 79 4d 6a 49 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55
                                                                                                Data Ascii: tId":18},"307ba931-689c-4b55-bb1d-6a382bad9222":{"instance":"B45UZSjqjThy18ClD-QnLnDyh9LOPV3yZP4XAjwVue0.eyJpbnN0YW5jZUlkIjoiNGNkMjYyNjEtMmU2Mi00MDYzLThjNTYtN2VmYWE3ODM0ZDM2IiwiYXBwRGVmSWQiOiIzMDdiYTkzMS02ODljLTRiNTUtYmIxZC02YTM4MmJhZDkyMjIiLCJtZXRhU2l0ZU
                                                                                                2024-05-27 00:14:27 UTC1490INData Raw: 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 30 4c 54 41 31 4c 54 49 33 56 44 41 77 4f 6a 45 30 4f 6a 49 33 4c 6a 55 77 4e 31 6f 69 4c 43 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 4d 34 59 54 45 31 4d 44 63 77 4c 54 64 6d 5a 47 51 74 4e 47 52 6c 4d 43 31 68 5a 57 46 6a 4c 54 56 6c 59 6a 45 79 59 54 4d 79 4e 44 41 7a 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34 69 4f 69 49 77 4d 6d 52 6a 4d 6a 51 30 5a 43 30 34 59 6a 63 7a 4c 54 41 33 4d 7a 41 74 4d 57 49 33 5a 43 30 32 4e 32 49 32 4d 47 59 30 59 7a 55 33 4f 47 51 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 6c 6d 59 6a 55 7a 5a 54 51 31 4c 54 41 77 4e 47 45 74 4e 47 49 31 5a 53 30 35 4d 6a 55 78 4c 54 41 78 4d 54 4d 35 4f 44
                                                                                                Data Ascii: nbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI3LjUwN1oiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsImJpVG9rZW4iOiIwMmRjMjQ0ZC04YjczLTA3MzAtMWI3ZC02N2I2MGY0YzU3OGQiLCJzaXRlT3duZXJJZCI6IjlmYjUzZTQ1LTAwNGEtNGI1ZS05MjUxLTAxMTM5OD
                                                                                                2024-05-27 00:14:27 UTC1490INData Raw: 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 51 48 70 49 36 4a 43 4f 42 35 55 71 77 33 6e 31 4e 7a 39 47 57 31 4d 4d 63 48 63 6b 54 7a 59 4b 67 57 31 43 48 39 62 6c 71 5a 6f 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4e 7a 67 32 4e 6a 64 6b 59 7a 45 74 4d 32 45 32 59 69 30 30 59 6d 46 6b 4c 54 67 31 59 54 55 74 5a 57 45 30 59 32 52 6b 4d 7a 67 32 4d 44 67 7a 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 78 4e 47 4e 6a 4e 54 6c 69 59 79 31 6d 4d 47 49 33 4c 54 45 31 59 6a 67 74 5a 54 46 6a 4e 79 30 34 4f 57 4e 6c 4e 44 46 6b 4d 47 55 77 59 7a 6b 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4e 44 6c 6b 4d 54 52 6b 5a 6a 51 74 59 57 5a 6c 4d 69 30 30 5a 54 59 79 4c 54 67 7a 59 6d 4d 74 4e 6a 55 77 4d 54 63 32 4f 44
                                                                                                Data Ascii: {"instance":"QHpI6JCOB5Uqw3n1Nz9GW1MMcHckTzYKgW1CH9blqZo.eyJpbnN0YW5jZUlkIjoiNzg2NjdkYzEtM2E2Yi00YmFkLTg1YTUtZWE0Y2RkMzg2MDgzIiwiYXBwRGVmSWQiOiIxNGNjNTliYy1mMGI3LTE1YjgtZTFjNy04OWNlNDFkMGUwYzkiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2OD
                                                                                                2024-05-27 00:14:27 UTC1490INData Raw: 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 4d 34 59 54 45 31 4d 44 63 77 4c 54 64 6d 5a 47 51 74 4e 47 52 6c 4d 43 31 68 5a 57 46 6a 4c 54 56 6c 59 6a 45 79 59 54 4d 79 4e 44 41 7a 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34 69 4f 69 49 78 4e 54 4d 35 4d 7a 41 7a 59 53 30 31 4f 47 55 78 4c 54 41 7a 59 32 59 74 4d 44 6b 79 4d 69 30 7a 5a 6a 4e 6b 59 6d 55 32 4e 32 51 33 4e 47 45 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 6c 6d 59 6a 55 7a 5a 54 51 31 4c 54 41 77 4e 47 45 74 4e 47 49 31 5a 53 30 35 4d 6a 55 78 4c 54 41 78 4d 54 4d 35 4f 44 51 33 5a 6d 59 31 59 69 4a 39 22 2c 22 69 6e 74 49 64 22 3a 31 36 7d 2c 22 31 33 34 31 33 39 66 33 2d 66 32 61 30 2d 32 63 32 63 2d 36 39 33
                                                                                                Data Ascii: JkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsImJpVG9rZW4iOiIxNTM5MzAzYS01OGUxLTAzY2YtMDkyMi0zZjNkYmU2N2Q3NGEiLCJzaXRlT3duZXJJZCI6IjlmYjUzZTQ1LTAwNGEtNGI1ZS05MjUxLTAxMTM5ODQ3ZmY1YiJ9","intId":16},"134139f3-f2a0-2c2c-693
                                                                                                2024-05-27 00:14:27 UTC1219INData Raw: 51 35 68 6c 58 39 59 49 6b 38 77 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 59 6d 49 79 59 7a 63 78 4d 32 59 74 4f 47 4a 6b 59 79 30 30 5a 44 55 33 4c 54 67 31 4f 47 55 74 59 7a 49 31 4d 6a 4e 6d 4f 54 68 6b 4d 7a 68 6b 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 4a 68 4d 7a 49 79 4f 54 6b 7a 59 69 30 79 59 7a 63 30 4c 54 51 79 4e 6d 59 74 59 6d 4a 69 4f 43 30 30 4e 44 52 6b 59 6a 63 7a 5a 44 42 6b 4d 57 49 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4e 44 6c 6b 4d 54 52 6b 5a 6a 51 74 59 57 5a 6c 4d 69 30 30 5a 54 59 79 4c 54 67 7a 59 6d 4d 74 4e 6a 55 77 4d 54 63 32 4f 44 49 31 59 54 4d 31 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 30 4c 54 41 31 4c 54 49 33 56 44 41 77 4f 6a 45
                                                                                                Data Ascii: Q5hlX9YIk8w.eyJpbnN0YW5jZUlkIjoiYmIyYzcxM2YtOGJkYy00ZDU3LTg1OGUtYzI1MjNmOThkMzhkIiwiYXBwRGVmSWQiOiJhMzIyOTkzYi0yYzc0LTQyNmYtYmJiOC00NDRkYjczZDBkMWIiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                28192.168.2.54974834.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC603OUTGET /unpkg/react@18.3.1/umd/react.production.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC1082INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 10751
                                                                                                Vary: Accept-Encoding
                                                                                                Last-Modified: Sat, 27 Apr 2024 07:22:22 GMT
                                                                                                ETag: "e91b2616629791b375867c298dc846cc"
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 128621433 24452059
                                                                                                Age: 66831
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc5WyJlrbJlAbjNZAUPlAP/8fbJaKSXYQ/lskq2jK6SGP
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716768867.57328049929993404338
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:27 UTC308INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73
                                                                                                Data Ascii: /** * @license React * react.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function(){'use s
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 78 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 78 29 3a 28 63 3d 63 7c 7c 73 65 6c 66 2c 78 28 63 2e 52 65 61 63 74 3d 7b 7d 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 56 26 26 61 5b 56 5d 7c 7c 61 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f
                                                                                                Data Ascii: efined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 79 3a 63 61 73 65 20 71 61 3a 68 3d 21 30 7d 7d 69 66 28 68 29 72 65 74 75 72 6e 20 68 3d 61 2c 64 3d 64 28 68 29 2c 61 3d 22 22 3d 3d 3d 6d 3f 22 2e 22 2b 0a 4e 28 68 2c 30 29 3a 6d 2c 63 61 28 64 29 3f 28 65 3d 22 22 2c 6e 75 6c 6c 21 3d 61 26 26 28 65 3d 61 2e 72 65 70 6c 61 63 65 28 64 61 2c 22 24 26 2f 22 29 2b 22 2f 22 29 2c 42 28 64 2c 62 2c 65 2c 22 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 3a 6e 75 6c 6c 21 3d 64 26 26 28 4d 28 64 29 26 26 28 64 3d 6f 61 28 64 2c 65 2b 28 21 64 2e 6b 65 79 7c 7c 68 26 26 68 2e 6b 65 79 3d 3d 3d 64 2e 6b 65 79 3f 22 22 3a 28 22 22 2b 64 2e 6b 65 79 29 2e 72 65 70 6c 61 63 65 28 64 61 2c 22 24 26 2f 22 29 2b 22 2f 22 29 2b 61 29 29 2c
                                                                                                Data Ascii: .$$typeof){case y:case qa:h=!0}}if(h)return h=a,d=d(h),a=""===m?"."+N(h,0):m,ca(d)?(e="",null!=a&&(e=a.replace(da,"$&/")+"/"),B(d,b,e,"",function(a){return a})):null!=d&&(M(d)&&(d=oa(d,e+(!d.key||h&&h.key===d.key?"":(""+d.key).replace(da,"$&/")+"/")+a)),
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 29 7b 61 5b 30 5d 3d 65 3b 61 3a 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 2c 6b 3d 64 3e 3e 3e 31 3b 63 3c 6b 3b 29 7b 76 61 72 20 68 3d 32 2a 28 63 2b 31 29 2d 31 2c 6c 3d 61 5b 68 5d 2c 66 3d 68 2b 31 2c 67 3d 61 5b 66 5d 3b 69 66 28 30 3e 44 28 6c 2c 65 29 29 66 3c 64 26 26 30 3e 44 28 67 2c 6c 29 3f 28 61 5b 63 5d 3d 67 2c 61 5b 66 5d 3d 65 2c 63 3d 66 29 3a 28 61 5b 63 5d 3d 6c 2c 61 5b 68 5d 3d 65 2c 63 3d 68 29 3b 65 6c 73 65 20 69 66 28 66 3c 64 26 26 30 3e 44 28 67 2c 65 29 29 61 5b 63 5d 3d 67 2c 61 5b 66 5d 3d 65 2c 63 3d 66 3b 65 6c 73 65 20 62 72 65 61 6b 20 61 7d 7d 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 44 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 6f 72 74 49 6e 64 65 78 2d 62 2e 73 6f 72 74 49
                                                                                                Data Ascii: ){a[0]=e;a:for(var c=0,d=a.length,k=d>>>1;c<k;){var h=2*(c+1)-1,l=a[h],f=h+1,g=a[f];if(0>D(l,e))f<d&&0>D(g,l)?(a[c]=g,a[f]=e,c=f):(a[c]=l,a[h]=e,c=h);else if(f<d&&0>D(g,e))a[c]=g,a[f]=e,c=f;else break a}}return b}function D(a,b){var c=a.sortIndex-b.sortI
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 2c 79 61 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 2c 7a 61 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 2c 41 61 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 2c 56 3d 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 58 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 6d 29 7b 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e
                                                                                                Data Ascii: act.forward_ref"),ya=Symbol.for("react.suspense"),za=Symbol.for("react.memo"),Aa=Symbol.for("react.lazy"),V=Symbol.iterator,X={isMounted:function(a){return!1},enqueueForceUpdate:function(a,b,c){},enqueueReplaceState:function(a,b,c,m){},enqueueSetState:fun
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 20 30 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 26 26 76 6f 69 64 20 30 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 2e 62 69 6e 64 28 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 29 3b 76 61 72 20 48 3d 21 31 2c 47 3d 6e 75 6c 6c 2c 41 3d 2d 31 2c 69 61 3d 35 2c 68 61 3d 2d 31 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 47 29 7b 76 61 72 20 61 3d 76 28 29 3b 68 61 3d 61 3b 76 61 72 20 62 3d 21 30 3b 74 72 79 7b 62 3d 47 28 21 30 2c 61 29 7d 66 69 6e 61 6c 6c 79 7b 62 3f 49 28 29 3a 28 48 3d 21 31 2c 47 3d 6e
                                                                                                Data Ascii: 0!==navigator.scheduling&&void 0!==navigator.scheduling.isInputPending&&navigator.scheduling.isInputPending.bind(navigator.scheduling);var H=!1,G=null,A=-1,ia=5,ha=-1,U=function(){if(null!==G){var a=v();ha=a;var b=!0;try{b=G(!0,a)}finally{b?I():(H=!1,G=n
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 63 2d 65 29 29 29 3a 28 61 2e 73 6f 72 74 49 6e 64 65 78 3d 64 2c 4f 28 71 2c 61 29 2c 75 7c 7c 46 7c 7c 28 75 3d 21 30 2c 52 28 53 29 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 75 6e 73 74 61 62 6c 65 5f 63 61 6e 63 65 6c 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 7d 2c 75 6e 73 74 61 62 6c 65 5f 77 72 61 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 0a 6b 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 6b 3b 6b 3d 62 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 69 6e 61 6c 6c 79 7b 6b 3d 63 7d 7d 7d 2c 75 6e 73 74 61 62 6c 65 5f 67 65 74 43 75 72 72 65 6e 74 50 72
                                                                                                Data Ascii: c-e))):(a.sortIndex=d,O(q,a),u||F||(u=!0,R(S)));return a},unstable_cancelCallback:function(a){a.callback=null},unstable_wrapCallback:function(a){var b=k;return function(){var c=k;k=b;try{return a.apply(this,arguments)}finally{k=c}}},unstable_getCurrentPr
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 61 72 20 65 3d 6c 61 28 7b 7d 2c 61 2e 70 72 6f 70 73 29 2c 64 3d 61 2e 6b 65 79 2c 6b 3d 61 2e 72 65 66 2c 68 3d 61 2e 5f 6f 77 6e 65 72 3b 69 66 28 6e 75 6c 6c 21 3d 62 29 7b 76 6f 69 64 20 30 21 3d 3d 62 2e 72 65 66 26 26 28 6b 3d 62 2e 72 65 66 2c 68 3d 4c 2e 63 75 72 72 65 6e 74 29 3b 76 6f 69 64 20 30 21 3d 3d 62 2e 6b 65 79 26 26 28 64 3d 22 22 2b 62 2e 6b 65 79 29 3b 69 66 28 61 2e 74 79 70 65 26 26 61 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 76 61 72 20 6c 3d 61 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3b 66 6f 72 28 66 20 69 6e 20 62 29 61 61 2e 63 61 6c 6c 28 62 2c 66 29 26 26 21 62 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 26 26 28 65 5b 66 5d 3d 76 6f 69 64 20 30 3d 3d 3d 62 5b 66 5d 26 26 76 6f 69
                                                                                                Data Ascii: ar e=la({},a.props),d=a.key,k=a.ref,h=a._owner;if(null!=b){void 0!==b.ref&&(k=b.ref,h=L.current);void 0!==b.key&&(d=""+b.key);if(a.type&&a.type.defaultProps)var l=a.type.defaultProps;for(f in b)aa.call(b,f)&&!ba.hasOwnProperty(f)&&(e[f]=void 0===b[f]&&voi
                                                                                                2024-05-27 00:14:27 UTC713INData Raw: 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 45 66 66 65 63 74 28 61 2c 62 29 7d 3b 63 2e 75 73 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 64 28 29 7d 3b 63 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 28 61 2c 62 2c 63 29 7d 3b 63 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 28 61 2c 62 29 7d 3b 63 2e 75 73 65 4c 61 79 6f 75
                                                                                                Data Ascii: n(a,b){return g.current.useEffect(a,b)};c.useId=function(){return g.current.useId()};c.useImperativeHandle=function(a,b,c){return g.current.useImperativeHandle(a,b,c)};c.useInsertionEffect=function(a,b){return g.current.useInsertionEffect(a,b)};c.useLayou


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                29192.168.2.54975034.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:27 UTC611OUTGET /unpkg/react-dom@18.3.1/umd/react-dom.production.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:27 UTC1084INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 131835
                                                                                                Vary: Accept-Encoding
                                                                                                Last-Modified: Sat, 27 Apr 2024 07:22:22 GMT
                                                                                                ETag: "7d4842a904e5d5d1b19240075998b111"
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 372655269 262898964
                                                                                                Age: 66831
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrci2a4NtqRiNLPNE55in4ghq,aVxMblM8KFG3we5NLvyVcwnP9a1Ia0LRvqhhntyPznoQXT2AyjWfyxKagyd4/pDD
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716768867.84428512854342806008
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:27 UTC306INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a
                                                                                                Data Ascii: /** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function(){/*
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 51 2c 7a 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 7a 62 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 72 65 61 63 74 22 5d 2c 7a 62 29 3a 28 51 3d 51 7c 7c 73 65 6c 66 2c 7a 62 28 51 2e 52 65 61 63 74 44 4f 4d 3d 7b 7d 2c 51 2e 52 65 61 63 74 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 51 2c 7a 62 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 66 6f 72 28
                                                                                                Data Ascii: trict';(function(Q,zb){"object"===typeof exports&&"undefined"!==typeof module?zb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],zb):(Q=Q||self,zb(Q.ReactDOM={},Q.React))})(this,function(Q,zb){function m(a){for(
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 65 72 74 79 4e 61 6d 65 3d 61 3b 74 68 69 73 2e 74 79 70 65 3d 62 3b 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 66 3b 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 67 7d 66 75 6e 63 74 69 6f 6e 20 24 64 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 52 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 3f 52 5b 62 5d 3a 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 3d 65 3f 30 21 3d 3d 65 2e 74 79 70 65 3a 64 7c 7c 21 28 32 3c 62 2e 6c 65 6e 67 74 68 29 7c 7c 22 6f 22 21 3d 3d 0a 62 5b 30 5d 26 26 22 4f 22 21 3d 3d 62 5b 30 5d 7c 7c 22 6e 22 21 3d 3d 62 5b 31 5d 26 26 22 4e 22 21 3d 3d 62 5b 31 5d 29 65 6a 28 62 2c 63 2c 65 2c 64 29 26 26 28 63 3d 6e 75 6c 6c 29 2c 64 7c 7c 6e 75 6c 6c 3d 3d 3d 65 3f 62 6a 28 62 29 26 26 28
                                                                                                Data Ascii: ertyName=a;this.type=b;this.sanitizeURL=f;this.removeEmptyString=g}function $d(a,b,c,d){var e=R.hasOwnProperty(b)?R[b]:null;if(null!==e?0!==e.type:d||!(2<b.length)||"o"!==b[0]&&"O"!==b[0]||"n"!==b[1]&&"N"!==b[1])ej(b,c,e,d)&&(c=null),d||null===e?bj(b)&&(
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 67 2d 2d 2c 68 2d 2d 29 69 66 28 65 5b 67 5d 21 3d 3d 66 5b 68 5d 29 7b 69 66 28 31 21 3d 3d 67 7c 7c 31 21 3d 3d 68 29 7b 64 6f 20 69 66 28 67 2d 2d 2c 68 2d 2d 2c 30 3e 68 7c 7c 65 5b 67 5d 21 3d 3d 66 5b 68 5d 29 7b 76 61 72 20 6b 3d 22 5c 6e 22 2b 65 5b 67 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 6b 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 3b 72 65 74 75 72 6e 20 6b 7d 77 68 69 6c 65 28 31 3c 3d 67 26 26 30 3c 3d 68 29 7d 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 63 65 3d 21 31 2c 45 72 72 6f 72
                                                                                                Data Ascii: g--,h--)if(e[g]!==f[h]){if(1!==g||1!==h){do if(g--,h--,0>h||e[g]!==f[h]){var k="\n"+e[g].replace(" at new "," at ");a.displayName&&k.includes("<anonymous>")&&(k=k.replace("<anonymous>",a.displayName));return k}while(1<=g&&0<=h)}break}}}finally{ce=!1,Error
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 39 3a 72 65 74 75 72 6e 28 62 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 43 6f 6e 73 75 6d 65 72 22 3b 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 28 62 2e 5f 63 6f 6e 74 65 78 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 50 72 6f 76 69 64 65 72 22 3b 63 61 73 65 20 31 38 3a 72 65 74 75 72 6e 22 44 65 68 79 64 72 61 74 65 64 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 61 3d 62 2e 72 65 6e 64 65 72 2c 61 3d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 61 2e 6e 61 6d 65 7c 7c 22 22 2c 62 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 22 22 21 3d 3d 61 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 61 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 3b
                                                                                                Data Ascii: 9:return(b.displayName||"Context")+".Consumer";case 10:return(b._context.displayName||"Context")+".Provider";case 18:return"DehydratedFragment";case 11:return a=b.render,a=a.displayName||a.name||"",b.displayName||(""!==a?"ForwardRef("+a+")":"ForwardRef");
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 74 75 72 6e 7b 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 3d 22 22 2b 61 7d 2c 73 74 6f 70 54 72 61 63 6b 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 0a 6e 75 6c 6c 3b 64 65 6c 65 74 65 20 61 5b 62 5d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 63 28 61 29 7b 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 7c 7c 28 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 68 6a 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 67 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 3d 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3b 69 66 28 21 62 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 63 3d 62
                                                                                                Data Ascii: turn{getValue:function(){return d},setValue:function(a){d=""+a},stopTracking:function(){a._valueTracker=null;delete a[b]}}}}function Pc(a){a._valueTracker||(a._valueTracker=hj(a))}function jg(a){if(!a)return!1;var b=a._valueTracker;if(!b)return!0;var c=b
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3d 21 21 62 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 67 28 61 2c 62 2c 63 29 7b 69 66 28 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 61 6c 75 65 22 29 7c 7c 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 29 29 7b 76 61 72 20 64 3d 62 2e 74 79 70 65 3b 69 66 28 21 28 22 73 75 62 6d 69 74 22 21 3d 3d 64 26 26 22 72 65 73 65 74 22 21 3d 3d 64 7c 7c 76 6f 69 64 20 30 21 3d 3d 62 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 3d 62 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 3b 62 3d 22 22 2b 61 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 3b 0a 63 7c 7c 62 3d 3d 3d 61 2e 76 61 6c 75 65 7c
                                                                                                Data Ascii: .defaultChecked=!!b.defaultChecked)}function mg(a,b,c){if(b.hasOwnProperty("value")||b.hasOwnProperty("defaultValue")){var d=b.type;if(!("submit"!==d&&"reset"!==d||void 0!==b.value&&null!==b.value))return;b=""+a._wrapperState.initialValue;c||b===a.value|
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 26 28 63 3d 22 22 2b 63 2c 63 21 3d 3d 61 2e 76 61 6c 75 65 26 26 28 61 2e 76 61 6c 75 65 3d 63 29 2c 6e 75 6c 6c 3d 3d 62 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 21 3d 3d 63 26 26 28 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 63 29 29 3b 6e 75 6c 6c 21 3d 64 26 26 28 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 64 29 7d 66 75 6e 63 74 69 6f 6e 20 70 67 28 61 2c 62 29 7b 62 3d 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 62 3d 3d 3d 61 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 26 26 22 22 21 3d 3d 62 26 26 6e 75 6c 6c 21 3d 3d 62 26 26 28 61 2e 76 61 6c 75 65 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 67 28 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22
                                                                                                Data Ascii: &(c=""+c,c!==a.value&&(a.value=c),null==b.defaultValue&&a.defaultValue!==c&&(a.defaultValue=c));null!=d&&(a.defaultValue=""+d)}function pg(a,b){b=a.textContent;b===a._wrapperState.initialValue&&""!==b&&null!==b&&(a.value=b)}function qg(a){switch(a){case "
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 22 66 6f 6e 74 2d 66 61 63 65 2d 75 72 69 22 3a 63 61 73 65 20 22 66 6f 6e 74 2d 66 61 63 65 2d 66 6f 72 6d 61 74 22 3a 63 61 73 65 20 22 66 6f 6e 74 2d 66 61 63 65 2d 6e 61 6d 65 22 3a 63 61 73 65 20 22 6d 69 73 73 69 6e 67 2d 67 6c 79 70 68 22 3a 72 65 74 75 72 6e 21 31 3b 0a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 61 29 7b 61 3d 61 2e 74 61 72 67 65 74 7c 7c 61 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 77 69 6e 64 6f 77 3b 61 2e 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 55 73 65 45 6c 65 6d 65 6e 74 26 26 28 61 3d 61 2e 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 55 73 65 45 6c 65 6d 65 6e 74 29 3b 72 65 74 75 72 6e 20 33 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 61 7d 66 75
                                                                                                Data Ascii: "font-face-uri":case "font-face-format":case "font-face-name":case "missing-glyph":return!1;default:return!0}}function re(a){a=a.target||a.srcElement||window;a.correspondingUseElement&&(a=a.correspondingUseElement);return 3===a.nodeType?a.parentNode:a}fu
                                                                                                2024-05-27 00:14:27 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 6e 62 28 61 29 7b 76 61 72 20 62 3d 61 2c 63 3d 61 3b 69 66 28 61 2e 61 6c 74 65 72 6e 61 74 65 29 66 6f 72 28 3b 62 2e 72 65 74 75 72 6e 3b 29 62 3d 62 2e 72 65 74 75 72 6e 3b 65 6c 73 65 7b 61 3d 62 3b 64 6f 20 62 3d 61 2c 30 21 3d 3d 28 62 2e 66 6c 61 67 73 26 34 30 39 38 29 26 26 28 63 3d 62 2e 72 65 74 75 72 6e 29 2c 61 3d 62 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 61 29 7d 72 65 74 75 72 6e 20 33 3d 3d 3d 62 2e 74 61 67 3f 63 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 7a 67 28 61 29 7b 69 66 28 31 33 3d 3d 3d 61 2e 74 61 67 29 7b 76 61 72 20 62 3d 61 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 6e 75 6c 6c 3d 3d 3d 62 26 26 28 61 3d 61 2e 61 6c 74 65 72 6e 61 74 65 2c 0a 6e 75 6c 6c 21 3d 3d 61 26 26 28 62 3d 61 2e 6d 65
                                                                                                Data Ascii: unction nb(a){var b=a,c=a;if(a.alternate)for(;b.return;)b=b.return;else{a=b;do b=a,0!==(b.flags&4098)&&(c=b.return),a=b.return;while(a)}return 3===b.tag?c:null}function zg(a){if(13===a.tag){var b=a.memoizedState;null===b&&(a=a.alternate,null!==a&&(b=a.me


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                30192.168.2.54975234.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC582OUTGET /services/tag-manager-client/1.841.0/siteTags.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:28 UTC1171INHTTP/1.1 200 OK
                                                                                                Content-Length: 9453
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: Tsu8Np5DFAjnVthZpKcJsFK1tTb3jXON
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 255496556 199510071
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716396822.70163537409653952811
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Wed, 22 May 2024 16:53:42 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 372046
                                                                                                Last-Modified: Wed, 22 May 2024 07:58:33 GMT
                                                                                                ETag: "74d2190bc5554ddcef5be07856d2c008"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:28 UTC219INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 22 54 61 67 20 4d 61 6e 61 67 65 72 3a 20 22 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 3b 65 3d 74 26 26 74 2e 64 65 62 75 67 7c 7c 74 2e 6c 6f 63 61 74 69 6f 6e 26 26 28 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 22 29 3e 2d 31 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f
                                                                                                Data Ascii: (()=>{"use strict";const e="Tag Manager: ",t=function(){let e=!1;try{const t=window;e=t&&t.debug||t.location&&(t.location.search||"").toLowerCase().indexOf("debug=")>-1}catch(e){}return e}();function n(n){t&&console&&co
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 24 7b 65 7d 20 24 7b 6e 7d 60 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 20 74 3d 65 3b 74 72 79 7b 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 22 50 61 72 73 65 20 65 72 72 6f 72 20 69 6e 20 73 74 72 69 6e 67 22 29 2c 6e 28 65 2e 6d 65 73 73 61 67 65 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 22 74 72 75 65 22 3d 3d 3d 65 5b 74 5d 7d 63 6f 6e 73 74 20 63 3d 22 5f 61 70 69 2f 74 61 67 2d 6d 61 6e 61 67 65 72 2f 61 70 69 2f 76 31 2f 74 61 67 73 2f 22 2c 61 3d 60 24 7b 63 7d 73
                                                                                                Data Ascii: nsole.error(`${e} ${n}`)}function o(e){let t=e;try{t=JSON.parse(e)}catch(e){n("Parse error in string"),n(e.message)}return t}function r(e){return o(JSON.stringify(e))}function i(e,t){return e&&"true"===e[t]}const c="_api/tag-manager/api/v1/tags/",a=`${c}s
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 7d 29 2c 74 26 26 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6f 29 7d 29 2c 30 29 7d 63 6f 6e 73 74 20 53 3d 7b 54 41 47 5f 4d 41 4e 41 47 45 52 5f 4c 4f 41 44 45 44 3a 22 54 61 67 4d 61 6e 61 67 65 72 4c 6f 61 64 65 64 22 2c 54 41 47 53 5f 4c 4f 41 44 49 4e 47 3a 22 4c 6f 61 64 69 6e 67 54 61 67 73 22 2c 54 41 47 5f 4c 4f 41 44 45 44 3a 22 54 61 67 4c 6f 61 64 65 64 22 2c 54 41 47 5f 4c 4f 41 44 5f 45 52 52 4f 52 3a 22 54 61 67 4c 6f 61 64 45 72 72 6f 72 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 74 2c 6f 29 7b 63 6f 6e 73 74 20 72 3d 28 29 3d 3e 7b 74 72 79 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75
                                                                                                Data Ascii: }),t&&t.dispatchEvent&&setTimeout((()=>{t.dispatchEvent(o)}),0)}const S={TAG_MANAGER_LOADED:"TagManagerLoaded",TAGS_LOADING:"LoadingTags",TAG_LOADED:"TagLoaded",TAG_LOAD_ERROR:"TagLoadError"};function L(e,t,o){const r=()=>{try{if("function"==typeof e)retu
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 7d 2c 68 65 6c 70 65 72 53 63 72 69 70 74 43 6f 6e 66 69 67 3a 7b 74 61 67 3a 22 53 43 52 49 50 54 22 2c 63 6f 6e 74 65 6e 74 3a 6f 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 6f 3b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 3f 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 63 6f 6e 74 65 6e 74 29 3a 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 43 4f 4d 4d 45 4e 54 5f 4e 4f 44 45 3f 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 65 2e 63 6f 6e 74 65 6e 74 29 3a 28 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2e 74 61 67 29 2c 65 26 26 65 2e 61 74 74 72 69 62 75
                                                                                                Data Ascii: },helperScriptConfig:{tag:"SCRIPT",content:o}}}function _(e,t,n){let o;return e.nodeType===Node.TEXT_NODE?o=document.createTextNode(e.content):e.nodeType===Node.COMMENT_NODE?o=document.createComment(e.content):(o=document.createElement(e.tag),e&&e.attribu
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 72 45 61 63 68 2e 63 61 6c 6c 28 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 48 28 65 29 3b 74 2e 70 75 73 68 28 6e 29 7d 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6e 6f 64 65 54 79 70 65 2c 6e 3d 65 2e 69 6e 6e 65 72 48 54 4d 4c 7c 7c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 65 2e 6e 6f 64 65 56 61 6c 75 65 2c 6f 3d 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 68 61 73 43 68 69 6c 64 4e 6f 64 65 73 28 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 28 65 3d 3e 7b 6f 2e 70 75 73 68 28 48 28 65 29 29 7d 29 29 2c 7b 6e 6f 64 65 54 79 70 65 3a 74 2c 74 61 67 3a 65 2e 6e 6f 64 65 4e 61 6d 65 2c 61 74
                                                                                                Data Ascii: rEach.call(n.childNodes,(e=>{const n=H(e);t.push(n)})),t}function H(e){const t=e.nodeType,n=e.innerHTML||e.textContent||e.nodeValue,o=[];return e.hasChildNodes()&&Array.prototype.forEach.call(e.childNodes,(e=>{o.push(H(e))})),{nodeType:t,tag:e.nodeName,at
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 7a 28 65 2c 74 2c 6e 2c 6f 29 7b 63 6f 6e 73 74 20 72 3d 6f 26 26 6f 2e 68 65 61 64 65 72 73 7c 7c 7b 7d 2c 69 3d 6f 26 26 6f 2e 71 75 65 72 79 7c 7c 7b 7d 3b 72 5b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 5d 3d 72 5b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 5d 7c 7c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 3b 63 6f 6e 73 74 20 63 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 61 3d 6f 26 26 6f 2e 70 6f 73 74 42 6f 64 79 3f 22 50 4f 53 54 22 3a 22 47 45 54 22 2c 64 3d 60 24 7b 65 7d 24 7b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 22 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d
                                                                                                Data Ascii: z(e,t,n,o){const r=o&&o.headers||{},i=o&&o.query||{};r["content-type"]=r["content-type"]||"application/json";const c=new XMLHttpRequest,a=o&&o.postBody?"POST":"GET",d=`${e}${function(e){let t="";"object"==typeof e&&Object.keys(e).forEach((n=>{if(void 0!==
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 6d 2e 70 75 73 68 28 7b 74 61 67 3a 65 2c 65 6d 62 65 64 64 65 64 4e 6f 64 65 73 3a 6e 75 6c 6c 7d 29 7d 29 29 3b 63 6f 6e 73 74 20 65 3d 7b 69 64 3a 63 7d 3b 59 28 62 28 29 2c 65 2c 72 2e 63 6f 6e 66 69 67 2e 65 78 70 65 72 69 6d 65 6e 74 73 7c 7c 7b 7d 29 7d 7d 63 6f 6e 73 74 20 58 3d 28 29 3d 3e 22 70 61 72 74 79 74 6f 77 6e 22 69 6e 20 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 60 24 7b 65 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 64 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 7c 7c 28 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 65 29 3e 30 29 7d 29 29 2c 74 7c 7c 65 7d
                                                                                                Data Ascii: .forEach((e=>{m.push({tag:e,embeddedNodes:null})}));const e={id:c};Y(b(),e,r.config.experiments||{})}}const X=()=>"partytown"in window;function K(e,t,n){return`${e&&!function(e){let t=!1;return d.forEach((e=>{t||(t=location.hostname.indexOf(e)>0)})),t||e}
                                                                                                2024-05-27 00:14:28 UTC894INData Raw: 2e 77 69 78 45 6d 62 65 64 73 41 50 49 2e 67 65 74 4d 65 74 61 53 69 74 65 49 64 28 29 2c 77 69 78 53 69 74 65 3a 77 69 6e 64 6f 77 2e 77 69 78 45 6d 62 65 64 73 41 50 49 2e 69 73 57 69 78 53 69 74 65 28 29 2c 6c 61 6e 67 75 61 67 65 3a 77 69 6e 64 6f 77 2e 77 69 78 45 6d 62 65 64 73 41 50 49 2e 67 65 74 4c 61 6e 67 75 61 67 65 28 29 2c 63 61 74 65 67 6f 72 69 65 73 3a 74 7d 29 7d 7d 6c 65 74 20 74 65 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 69 78 45 6d 62 65 64 73 41 50 49 3b 51 28 7b 62 61 73 65 55 72 6c 3a 65 2e 67 65 74 45 78 74 65 72 6e 61 6c 42 61 73 65 55 72 6c 28 29 2c 68 74 6d 6c 73 69 74 65 49 64 3a 65 2e 67 65 74 48 74 6d 6c 53 69 74 65 49 64 28 29 2c 6d 65 74 61 73 69 74 65 49 64 3a 65 2e 67 65 74 4d 65 74 61 53 69 74
                                                                                                Data Ascii: .wixEmbedsAPI.getMetaSiteId(),wixSite:window.wixEmbedsAPI.isWixSite(),language:window.wixEmbedsAPI.getLanguage(),categories:t})}}let te=()=>{const e=window.wixEmbedsAPI;Q({baseUrl:e.getExternalBaseUrl(),htmlsiteId:e.getHtmlSiteId(),metasiteId:e.getMetaSit


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                31192.168.2.54975334.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC586OUTGET /services/wix-perf-measure/1.1095.0/wix-perf-measure.umd.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:28 UTC1173INHTTP/1.1 200 OK
                                                                                                Content-Length: 30907
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: d_65nj5pIwn6CoD0aRGfXMjjwX8shxmq
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 518184041 214478906
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc2Vurfrb0bjwTH53EUtny+IQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716479730.714821607585831644234
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Thu, 23 May 2024 15:55:30 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 289138
                                                                                                Last-Modified: Mon, 02 Oct 2023 07:39:57 GMT
                                                                                                ETag: "5e646fa090a760653cfa56c727bb5a13"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:28 UTC217INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 69 78 2d 70 65 72 66 2d 6d 65 61 73 75 72 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 69 78 2d 70 65 72 66 2d 6d 65 61 73 75 72 65 22 5d 3d 74 28 29 3a 65 5b 22 77 69 78
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wix-perf-measure",[],t):"object"==typeof exports?exports["wix-perf-measure"]=t():e["wix
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 2d 70 65 72 66 2d 6d 65 61 73 75 72 65 22 5d 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 31 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 73 65 74 54 69 6d 65 6f 75 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 64 65 66 69 6e 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 64 65 66
                                                                                                Data Ascii: -perf-measure"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){var e={158:function(e){var t,n,r=e.exports={};function o(){throw new Error("setTimeout has not been defined")}function i(){throw new Error("clearTimeout has not been def
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 72 2e 76 65 72 73 69 6f 6e 73 3d 7b 7d 2c 72 2e 6f 6e 3d 6d 2c 72 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 6d 2c 72 2e 6f 6e 63 65 3d 6d 2c 72 2e 6f 66 66 3d 6d 2c 72 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 6d 2c 72 2e 72 65 6d 6f 76 65 41 6c 6c 4c 69 73 74 65 6e 65 72 73 3d 6d 2c 72 2e 65 6d 69 74 3d 6d 2c 72 2e 70 72 65 70 65 6e 64 4c 69 73 74 65 6e 65 72 3d 6d 2c 72 2e 70 72 65 70 65 6e 64 4f 6e 63 65 4c 69 73 74 65 6e 65 72 3d 6d 2c 72 2e 6c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 5d 7d 2c 72 2e 62 69 6e 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 70 72 6f 63 65 73 73 2e 62 69 6e 64 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22
                                                                                                Data Ascii: r.versions={},r.on=m,r.addListener=m,r.once=m,r.off=m,r.removeListener=m,r.removeAllListeners=m,r.emit=m,r.prependListener=m,r.prependOnceListener=m,r.listeners=function(e){return[]},r.binding=function(e){throw new Error("process.binding is not supported"
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 29 29 7d 63 6f 6e 73 74 20 76 3d 22 76 69 73 69 62 69 6c 69 74 79 22 2c 68 3d 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 6c 65 74 5b 74 5d 3d 65 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 69 66 28 67 28 74 29 29 72 65 74 75 72 6e 20 6e 28 68 2c 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 6e 29 7b 65 28 7b 65 6e 74 72 79 54 79 70 65 3a 76 2c 74 79 70 65 3a 74 2c 73 74 61 72 74 54 69 6d 65 3a 6e 7d 29 7d 61 28 74 2c 68 2c 28 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 6c 65 74 7b 74 69 6d 65 53 74 61 6d 70 3a 6f 7d 3d 72 3b 67 28 74 29 26 26 28 75 28 64 6f 63 75 6d 65 6e 74 2c 68 2c 65 2c 21 31 29 2c 6e 28 68 2c 6f 29 29 7d 29 2c 21 31 29 2c 66 28 74 29 2e 74 68 65 6e
                                                                                                Data Ascii: ))}const v="visibility",h="visibilitychange";function y(e){let[t]=e;return new Promise((e=>{if(g(t))return n(h,0);function n(t,n){e({entryType:v,type:t,startTime:n})}a(t,h,(function e(r){let{timeStamp:o}=r;g(t)&&(u(document,h,e,!1),n(h,o))}),!1),f(t).then
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 3d 6e 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2c 74 29 29 2c 7b 7d 29 3b 72 2e 65 6e 74 72 79 54 79 70 65 3d 65 2c 74 28 72 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 65 2e 77 69 78 42 69 53 65 73 73 69 6f 6e 7c 7c 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 62 69 29 3f 76 6f 69 64 20 30 3a 74 2e 77 69 78 42 69 53 65 73 73 69 6f 6e 29 7d 63 6f 6e 73 74 20 5f 3d 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 7b 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 7b 64 61 74 61 73 65 74 3a 6e 2c 73 72 63 3a 72 7d 3d 74 3b 69 66 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 5f 29 2e 6d 61 70 28 28 65 3d 3e 7b 6c 65 74 5b 74 2c 72 5d 3d 65 3b 72 65 74
                                                                                                Data Ascii: =n.reduce(((e,t)=>Object.assign(e,t)),{});r.entryType=e,t(r)}))}))}function N(e){var t;return e.wixBiSession||(null==(t=e.bi)?void 0:t.wixBiSession)}const _={__proto__:{load:function(e,t){let{dataset:n,src:r}=t;if(Object.entries(_).map((e=>{let[t,r]=e;ret
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 21 30 2c 63 6c 73 49 64 3a 21 30 2c 63 6c 73 54 61 67 3a 21 30 2c 63 6c 73 4f 6c 64 3a 21 30 2c 74 74 6c 62 3a 21 30 2c 64 63 6c 3a 21 30 2c 74 72 61 6e 73 66 65 72 53 69 7a 65 3a 21 30 2c 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3a 21 30 2c 69 73 53 73 72 3a 21 30 2c 73 73 72 44 75 72 61 74 69 6f 6e 3a 21 30 2c 73 73 72 54 69 6d 65 73 74 61 6d 70 3a 21 30 2c 73 74 61 72 74 54 69 6d 65 3a 21 30 2c 64 75 72 61 74 69 6f 6e 3a 21 30 2c 64 65 6c 61 79 3a 21 30 2c 61 63 74 69 6f 6e 3a 21 30 2c 74 79 70 65 3a 21 30 2c 70 6e 3a 21 30 2c 63 6f 75 6e 74 3a 21 30 2c 73 69 6d 4c 48 36 3a 21 30 2c 69 73 4d 6f 62 69 6c 65 3a 21 30 2c 6d 61 79 62 65 42 6f 74 3a 21 30 2c 62 74 79 70 65 3a 21 30 2c 6e 75 6d 4f 66 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 45 76 65 6e
                                                                                                Data Ascii: !0,clsId:!0,clsTag:!0,clsOld:!0,ttlb:!0,dcl:!0,transferSize:!0,decodedBodySize:!0,isSsr:!0,ssrDuration:!0,ssrTimestamp:!0,startTime:!0,duration:!0,delay:!0,action:!0,type:!0,pn:!0,count:!0,simLH6:!0,isMobile:!0,maybeBot:!0,btype:!0,numOfResponsivenessEven
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 73 74 6f 72 61 67 65 50 72 65 66 69 78 2b 22 2d 22 2b 74 3b 74 72 79 7b 63 6f 6e 73 74 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3a 72 7d 3d 65 3b 69 66 28 6e 26 26 71 28 65 29 29 72 65 74 75 72 6e 20 6e 28 72 2c 74 29 3b 72 2e 72 65 6d 6f 76 65 49 74 65 6d 28 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 63 6f 6e 73 74 20 51 3d 22 77 69 78 2d 66 69 6e 69 73 68 22 2c 65 65 3d 5b 22 6d 69 63 72 6f 50 6f 70 22 2c 22 69 73 5f 72 6f 6c 6c 6f 75 74 22 2c 22 69 73 5f 70 6c 61 74 66 6f 72 6d 5f 6c 6f 61 64 65 64 22 2c 22 6d 61 79 62 65 42 6f 74 22 2c 22 69 73 6a 70 22 5d 2c 74 65 3d 7b 69 73 5f 72 6f 6c 6c 6f 75 74 3a 22 69 73 52 6f 6c 6c 6f 75 74 22 2c 69 73 5f 70 6c 61 74 66 6f 72 6d 5f 6c 6f 61 64 65 64 3a 22 69 73 50 6c 61 74 66 6f 72 6d 4c 6f 61 64 65 64 22 2c 69
                                                                                                Data Ascii: storagePrefix+"-"+t;try{const{localStorage:r}=e;if(n&&q(e))return n(r,t);r.removeItem(t)}catch(e){}}const Q="wix-finish",ee=["microPop","is_rollout","is_platform_loaded","maybeBot","isjp"],te={is_rollout:"isRollout",is_platform_loaded:"isPlatformLoaded",i
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 7c 7c 21 69 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6e 65 77 20 65 28 28 28 65 2c 74 29 3d 3e 6e 28 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2c 74 29 29 29 3b 74 72 79 7b 63 2e 6f 62 73 65 72 76 65 28 7b 74 79 70 65 3a 74 2c 62 75 66 66 65 72 65 64 3a 72 2c 2e 2e 2e 6f 7d 29 7d 63 61 74 63 68 28 65 29 7b 63 2e 6f 62 73 65 72 76 65 28 7b 65 6e 74 72 79 54 79 70 65 73 3a 5b 74 5d 7d 29 7d 72 65 74 75 72 6e 20 63 7d 63 6f 6e 73 74 20 69 65 3d 65 3d 3e 7b 6c 65 74 7b 69 6e 69 74 69 61 74 6f 72 54 79 70 65 3a 74 2c 6e 61 6d 65 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 22 73 63 72 69 70 74 22 3d 3d 3d 74 7c 7c 22 6c 69 6e 6b 22 3d 3d 3d 74 26 26 2f 5c 2e 6a 73 24 2f 2e 74 65 73 74 28 6e 29 7d 2c 63 65 3d 65 3d 3e 7b 6c 65
                                                                                                Data Ascii: ||!i.includes(t))return;const c=new e(((e,t)=>n(e.getEntries(),t)));try{c.observe({type:t,buffered:r,...o})}catch(e){c.observe({entryTypes:[t]})}return c}const ie=e=>{let{initiatorType:t,name:n}=e;return"script"===t||"link"===t&&/\.js$/.test(n)},ce=e=>{le
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 69 2c 66 69 72 73 74 52 65 73 70 6f 6e 73 65 3a 63 2c 6c 61 73 74 52 65 73 70 6f 6e 73 65 3a 73 7d 3d 6e 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 74 72 61 6e 73 66 65 72 53 69 7a 65 3a 6e 2c 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3a 72 2c 72 65 73 70 6f 6e 73 65 45 6e 64 3a 6f 7d 3d 74 3b 72 65 74 75 72 6e 7b 74 62 64 3a 65 2e 74 62 64 2b 6e 2c 66 69 72 73 74 52 65 73 70 6f 6e 73 65 3a 72 3e 30 26 26 72 3c 65 2e 66 69 72 73 74 52 65 73 70 6f 6e 73 65 3f 72 3a 65 2e 66 69 72 73 74 52 65 73 70 6f 6e 73 65 2c 6c 61 73 74 52 65 73 70 6f 6e 73 65 3a 6d 65 28 65 2e 6c 61 73 74 52 65 73 70 6f 6e 73 65 2c 6f 29 7d 7d 29 2c 7b 74 62 64 3a 30 2c 66 69 72 73 74 52 65 73 70 6f 6e 73 65 3a 66 65 2c 6c 61 73 74 52 65 73 70 6f 6e 73 65 3a 30 7d 29
                                                                                                Data Ascii: i,firstResponse:c,lastResponse:s}=n.reduce(((e,t)=>{let{transferSize:n,responseStart:r,responseEnd:o}=t;return{tbd:e.tbd+n,firstResponse:r>0&&r<e.firstResponse?r:e.firstResponse,lastResponse:me(e.lastResponse,o)}}),{tbd:0,firstResponse:fe,lastResponse:0})
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 70 3a 72 2c 66 63 70 3a 72 7d 29 7d 6f 20 69 6e 20 65 3f 63 28 29 3a 28 61 28 65 2c 6f 2c 63 29 2c 6c 28 65 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 65 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 7c 7c 72 28 74 29 7d 29 29 29 7d 29 29 7d 28 74 2c 72 2e 65 6e 74 72 79 54 79 70 65 29 29 29 7d 63 6f 6e 73 74 20 45 65 3d 22 69 6e 74 65 72 61 63 74 69 76 65 22 2c 7b 6d 61 78 3a 53 65 2c 6d 69 6e 3a 50 65 7d 3d 4d 61 74 68 3b 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 5b 72 2c 2c 6f 2c 69 2c 63 5d 3d 65 2c 7b 72 65 73 6f 75 72 63 65 44 65 62 6f 75 6e 63 65 3a 73 2c 74 61 73 6b 44 65 6c 74 61 3a 61 2c 74 74 69 44 75 72 61 74 69 6f 6e 49 6e 63 3a 75 7d 3d 41 3b 72 65 74 75 72 6e 20 74 2e 74 68 65 6e
                                                                                                Data Ascii: p:r,fcp:r})}o in e?c():(a(e,o,c),l(e).then((()=>{e.document.getElementById(i)||r(t)})))}))}(t,r.entryType)))}const Ee="interactive",{max:Se,min:Pe}=Math;function Le(e,t,n){const[r,,o,i,c]=e,{resourceDebounce:s,taskDelta:a,ttiDurationInc:u}=A;return t.then


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                32192.168.2.5497543.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC616OUTPOST /pulse HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 948
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:28 UTC948OUTData Raw: 7b 22 64 74 22 3a 34 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 30 2c 22 66 22 3a 7b 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 33 32 30 33 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 31 38 31 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 61 64 65 61 65 30 66 64 2d 64 32 62 31 2d 34 31 39 36 2d 39 34 34 64 2d 61 33 38 32 30 35 65 39 39 32 61 39 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 76 73 69 22 3a 22 39 37 36 34 32 63 61 31 2d 35 38 39 38 2d 34 33 66 34 2d 38 35 33 33 2d 62 65 63 61 65
                                                                                                Data Ascii: {"dt":4,"e":[{"dt":0,"f":{"_brandId":"wix","_ms":3203,"_hostingPlatform":"VIEWER","src":72,"evid":181,"sessionId":"adeae0fd-d2b1-4196-944d-a38205e992a9","platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","vsi":"97642ca1-5898-43f4-8533-becae
                                                                                                2024-05-27 00:14:28 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:28 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                33192.168.2.54975934.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC631OUTGET /services/wix-thunderbolt/dist/group_7.bae0ce0c.chunk.min.css HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: style
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:28 UTC1146INHTTP/1.1 200 OK
                                                                                                Content-Length: 64
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: cX6.pHdeBEfHOeAMaAq.yDj8_KeH5alT
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 571906866 409820332
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716287209.3663620848059952809
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Tue, 21 May 2024 10:26:49 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 481659
                                                                                                Last-Modified: Mon, 20 May 2024 16:33:30 GMT
                                                                                                ETag: "1a9ccd4a6354b9a22cf21c8f0e8eb40d"
                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:28 UTC64INData Raw: 2e 54 57 46 78 72 35 7b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 4d 61 79 35 30 79 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                                                Data Ascii: .TWFxr5{height:auto!important}.May50y{overflow:hidden!important}


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                34192.168.2.54976134.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC640OUTGET /services/wix-thunderbolt/dist/thunderbolt-components-registry.0ad4b1bd.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:28 UTC1175INHTTP/1.1 200 OK
                                                                                                Content-Length: 66436
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: DSqWUwNgJbH2VIIFgJDPUboxXl_2m6Zc
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 1062774281 648629842
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrci2a4NtqRiNLPNE55in4ghq,aVxMblM8KFG3we5NLvyVc+vwAx2gycYt8fWo26GbiLkfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713726.4521233421106441099480
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:26 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 144973
                                                                                                Last-Modified: Fri, 24 May 2024 13:07:07 GMT
                                                                                                ETag: "30df8c992c257d43deb17a6fbe07529b"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:28 UTC215INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 34 35 5d 2c 7b 36 38 38 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 7b 65 78 70 65 72 69 6d 65 6e 74 73 3a 7b 66 69 78 41 6e 6f 6e 79 6d 6f 75 73 44 65 66 69 6e 65 3a 22 73 70 65 63 73 2e 74 68
                                                                                                Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2545],{68879:function(e,t,r){"use strict";r.d(t,{L:function(){return n}});const n={experiments:{fixAnonymousDefine:"specs.th
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 75 6e 64 65 72 62 6f 6c 74 2e 43 6f 6d 70 6f 6e 65 6e 74 73 52 65 67 69 73 74 72 79 46 69 78 41 6e 6f 6e 79 6d 6f 75 73 44 65 66 69 6e 65 22 2c 6e 6f 45 76 61 6c 57 6f 72 6b 61 72 6f 75 6e 64 3a 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 43 6f 6d 70 6f 6e 65 6e 74 73 52 65 67 69 73 74 72 79 4e 6f 45 76 61 6c 57 6f 72 6b 61 72 6f 75 6e 64 22 7d 7d 7d 2c 34 39 34 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4b 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 7a 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 7b 46 65 74 63 68 45 72 72 6f 72 3a 31 30 30 2c 4e 6f 43 6f 6d 70 6f 6e 65 6e 74 73 41 74 48 6f
                                                                                                Data Ascii: underbolt.ComponentsRegistryFixAnonymousDefine",noEvalWorkaround:"specs.thunderbolt.ComponentsRegistryNoEvalWorkaround"}}},49462:function(e,t,r){"use strict";r.d(t,{K5:function(){return a},zT:function(){return n}});const n={FetchError:100,NoComponentsAtHo
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 28 69 73 45 78 70 65 72 69 6d 65 6e 74 4f 70 65 6e 2c 68 6f 73 74 29 3d 3e 7b 73 68 6f 75 6c 64 41 70 70 6c 79 4e 6f 45 76 61 6c 57 6f 72 6b 61 72 6f 75 6e 64 45 78 70 65 72 69 6d 65 6e 74 28 69 73 45 78 70 65 72 69 6d 65 6e 74 4f 70 65 6e 2c 68 6f 73 74 29 7c 7c 65 76 61 6c 28 22 77 6f 72 6b 61 72 6f 75 6e 64 2e 67 65 74 52 65 71 75 69 72 65 46 75 6e 63 74 69 6f 6e 20 3d 20 28 29 20 3d 3e 20 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 72 65 71 75 69 72 65 20 3a 20 75 6e 64 65 66 69 6e 65 64 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 4f 72 69 67 69 6e 61 6c 52 65 71 75 69 72 65 46 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 73 68 6f 75 6c 64 41 70 70 6c 79 4e 6f 45 76 61 6c 57 6f
                                                                                                Data Ascii: (isExperimentOpen,host)=>{shouldApplyNoEvalWorkaroundExperiment(isExperimentOpen,host)||eval("workaround.getRequireFunction = () => typeof require !== 'undefined' ? require : undefined")};function getOriginalRequireFunction(e,t){return shouldApplyNoEvalWo
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 3a 65 5b 31 5d 2c 66 61 63 74 6f 72 79 3a 65 5b 32 5d 7d 3a 32 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 7b 69 64 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 65 5b 30 5d 3a 6e 75 6c 6c 2c 64 65 70 73 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 5b 30 5d 29 3f 65 5b 30 5d 3a 5b 5d 2c 66 61 63 74 6f 72 79 3a 65 5b 31 5d 7d 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 77 72 61 70 44 65 66 69 6e 65 46 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 65 2e 64 65 66 69 6e 65 26 26 28 74 3d 28 2e 2e 2e 74 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 70 61 72 73 65 44 65 66 69 6e 65 41 72 67 75 6d 65 6e 74 73 28 2e 2e 2e 74 29 3b 69 66 28 21 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 78 22 29 3b 63 6f 6e 73 74 7b
                                                                                                Data Ascii: :e[1],factory:e[2]}:2===e.length?{id:"string"==typeof e[0]?e[0]:null,deps:Array.isArray(e[0])?e[0]:[],factory:e[1]}:null;function wrapDefineFunction(e){let t;return e.define&&(t=(...t)=>{const r=parseDefineArguments(...t);if(!r)throw new Error("x");const{
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 33 5f 5f 2e 77 42 29 28 65 29 5d 3b 72 65 74 75 72 6e 20 72 26 26 21 72 2e 69 6e 76 6f 6b 65 64 26 26 28 72 2e 69 6e 76 6f 6b 65 64 3d 21 30 2c 72 28 29 29 2c 74 5b 65 5d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 4d 6f 64 65 6c 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 61 77 61 69 74 20 67 65 74 47 6c 6f 62 61 6c 4d 6f 64 65 6c 28 28 30 2c 5f 77 69 78 5f 65 64 69 74 6f 72 5f 65 6c 65 6d 65 6e 74 73 5f 63 6f 6e 76 65 6e 74 69 6f 6e 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 33 5f 5f 2e 77 42 29 28 65 29 2c 74 2c 72 29 3b 72 65 74 75 72 6e 20 6e 26 26 21 6e 2e 69 6e 76 6f 6b 65 64 26 26 28 6e 2e 69 6e 76 6f 6b 65 64 3d 21 30 2c 6e 28 29
                                                                                                Data Ascii: PACK_IMPORTED_MODULE_3__.wB)(e)];return r&&!r.invoked&&(r.invoked=!0,r()),t[e]}async function getModel(e,t,r){const n=await getGlobalModel((0,_wix_editor_elements_conventions__WEBPACK_IMPORTED_MODULE_3__.wB)(e),t,r);return n&&!n.invoked&&(n.invoked=!0,n()
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 66 20 77 69 6e 64 6f 77 2c 61 3d 28 29 3d 3e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 69 3d 28 29 3d 3e 61 28 29 26 26 21 6e 28 29 2c 73 3d 5b 22 68 74 74 70 73 3a 2f 2f 62 6f 2e 77 69 78 2e 63 6f 6d 2f 73 75 72 69 63 61 74 65 2f 74 75 6e 6e 65 6c 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 22 2c 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 22 2c 22 68 74 74 70 73 3a 2f 2f 73 6c 65 64 2e 77 69 78 2e 64 65 76 2f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 22 6a 73 22 3d 3d 3d 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 22 63 73 73 22 3d 3d 3d 6c 28 65 29
                                                                                                Data Ascii: f window,a=()=>"undefined"!=typeof window&&void 0!==window.document,i=()=>a()&&!n(),s=["https://bo.wix.com/suricate/tunnel/","https://localhost:","http://localhost:","https://sled.wix.dev/"];function c(e){return"js"===l(e)}function u(e){return"css"===l(e)
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 61 70 70 6c 79 25 22 29 2c 63 3d 6f 28 22 25 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 6c 25 22 29 2c 75 3d 6f 28 22 25 52 65 66 6c 65 63 74 2e 61 70 70 6c 79 25 22 2c 21 30 29 7c 7c 6e 2e 63 61 6c 6c 28 63 2c 73 29 2c 6c 3d 72 28 32 39 39 39 37 29 2c 70 3d 6f 28 22 25 4d 61 74 68 2e 6d 61 78 25 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 69 28 22 61 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 76 61 72 20 74 3d 75 28 6e 2c 63 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 31 2b 70 28 30 2c 65 2e 6c 65 6e 67 74 68 2d 28 61 72 67 75 6d 65 6e 74 73 2e 6c
                                                                                                Data Ascii: apply%"),c=o("%Function.prototype.call%"),u=o("%Reflect.apply%",!0)||n.call(c,s),l=r(29997),p=o("%Math.max%");e.exports=function(e){if("function"!=typeof e)throw new i("a function is required");var t=u(n,c,arguments);return a(t,1+p(0,e.length-(arguments.l
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 69 66 28 6e 29 6e 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 6e 75 6c 6c 3d 3d 3d 75 26 26 70 3f 70 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 75 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 6e 75 6c 6c 3d 3d 3d 73 26 26 70 3f 70 2e 65 6e 75 6d 65 72 61 62 6c 65 3a 21 73 2c 76 61 6c 75 65 3a 72 2c 77 72 69 74 61 62 6c 65 3a 6e 75 6c 6c 3d 3d 3d 63 26 26 70 3f 70 2e 77 72 69 74 61 62 6c 65 3a 21 63 7d 29 3b 65 6c 73 65 7b 69 66 28 21 6c 26 26 28 73 7c 7c 63 7c 7c 75 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 22 54 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 64 65 66 69 6e 69 6e 67 20 61 20 70 72 6f 70 65 72 74 79 20 61 73 20 6e 6f 6e 2d 63 6f 6e 66 69 67 75 72 61 62 6c 65 2c 20 6e 6f 6e 2d 77 72
                                                                                                Data Ascii: if(n)n(e,t,{configurable:null===u&&p?p.configurable:!u,enumerable:null===s&&p?p.enumerable:!s,value:r,writable:null===c&&p?p.writable:!c});else{if(!l&&(s||c||u))throw new o("This environment does not support defining a property as non-configurable, non-wr
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 72 2b 3d 65 5b 6e 5d 2c 6e 2b 31 3c 65 2e 6c 65 6e 67 74 68 26 26 28 72 2b 3d 74 29 3b 72 65 74 75 72 6e 20 72 7d 28 63 2c 22 2c 22 29 2b 22 29 7b 20 72 65 74 75 72 6e 20 62 69 6e 64 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 20 7d 22 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 29 7b 76 61 72 20 74 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 74 29 3d 3d 3d 74 3f 74 3a 74 68 69 73 7d 72 65 74 75 72 6e 20 6f 2e 61 70 70 6c 79 28 65 2c 6e 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 29 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 29 7b 76 61 72 20 6c 3d
                                                                                                Data Ascii: length;n+=1)r+=e[n],n+1<e.length&&(r+=t);return r}(c,",")+"){ return binder.apply(this,arguments); }")((function(){if(this instanceof a){var t=o.apply(this,n(i,arguments));return Object(t)===t?t:this}return o.apply(e,n(i,arguments))})),o.prototype){var l=
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 3a 41 74 6f 6d 69 63 73 2c 22 25 42 69 67 49 6e 74 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3f 6e 3a 42 69 67 49 6e 74 2c 22 25 42 69 67 49 6e 74 36 34 41 72 72 61 79 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 42 69 67 49 6e 74 36 34 41 72 72 61 79 3f 6e 3a 42 69 67 49 6e 74 36 34 41 72 72 61 79 2c 22 25 42 69 67 55 69 6e 74 36 34 41 72 72 61 79 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 42 69 67 55 69 6e 74 36 34 41 72 72 61 79 3f 6e 3a 42 69 67 55 69 6e 74 36 34 41 72 72 61 79 2c 22 25 42 6f 6f 6c 65 61 6e 25 22 3a 42 6f 6f 6c 65 61 6e 2c 22 25 44 61 74 61 56 69 65 77 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 44 61 74 61 56 69 65
                                                                                                Data Ascii: :Atomics,"%BigInt%":"undefined"==typeof BigInt?n:BigInt,"%BigInt64Array%":"undefined"==typeof BigInt64Array?n:BigInt64Array,"%BigUint64Array%":"undefined"==typeof BigUint64Array?n:BigUint64Array,"%Boolean%":Boolean,"%DataView%":"undefined"==typeof DataVie


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                35192.168.2.54976034.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC616OUTGET /services/wix-thunderbolt/dist/group_2.7970a84d.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:28 UTC1170INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:28 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 28750
                                                                                                Vary: Accept-Encoding
                                                                                                X-Amz-Replication-Status: PENDING
                                                                                                Last-Modified: Sun, 26 May 2024 12:05:44 GMT
                                                                                                ETag: "81f1238e40c0e85859d9fa15dc655db0"
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: RpNKWlkU5FDnVf9PdieEwbfvu2uX9_6g
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 378942322 294728365
                                                                                                Age: 43717
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVcwnP9a1Ia0LRvqhhntyPznoQXT2AyjWfyxKagyd4/pDD
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716768868.46828230542283404333
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:28 UTC220INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 31 5d 2c 7b 33 31 31 32 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 33 31 3a 0a 2f 2a 21 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 21 2a 5c 0a 20 20 21 2a 2a 2a 20 2e 2e 2f 6e
                                                                                                Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[851],{31124:function(){!function(){var e={231:/*!****************************************************************!*\ !*** ../n
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2e 6a 73 20 2a 2a 2a 21 0a 20 20 5c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 2f 2a 21 20 2e 2f 74 6f 50 72 6f 70 65 72 74 79 4b 65 79 2e 6a 73 20 2a 2f 34 30 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 28 74 3d 6f 28 74 29 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75
                                                                                                Data Ascii: ode_modules/@babel/runtime/helpers/defineProperty.js ***! \****************************************************************/function(e,t,n){var o=n(/*! ./toPropertyKey.js */40);e.exports=function(e,t,n){return(t=o(t))in e?Object.defineProperty(e,t,{valu
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 21 2a 5c 0a 20 20 21 2a 2a 2a 20 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 74 79 70 65 6f 66 2e 6a 73 20 2a 2a 2a 21 0a 20 20 5c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 3d 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70
                                                                                                Data Ascii: *********************************************!*\ !*** ../node_modules/@babel/runtime/helpers/typeof.js ***! \********************************************************/function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typ
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 29 3b 76 61 72 20 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3b 63 6f 6e 73 74 20 6e 3d 22 5b 3b 5c 5c 73 20 5d 3f 22 2b 65 2b 22 3d 28 5b 5c 5c 53 5d 2b 28 3f 3a 3b 3f 29 29 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 6e 29 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 6f 7c 7c 6e 75 6c 6c 3d 3d 28 74 3d 6f 2e 70 6f 70 28 29 29 3f 76 6f 69 64 20 30 3a 74 2e 72 65 70 6c 61 63 65 28 22 3b 22 2c 22 22 29 29 7c 7c 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 74 72 79 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 7d 63 6f 6e 73 74 20 6c 3d
                                                                                                Data Ascii: );var t,n}function c(e){var t;const n="[;\\s ]?"+e+"=([\\S]+(?:;?))",o=document.cookie.match(n);return(null==o||null==(t=o.pop())?void 0:t.replace(";",""))||void 0}function u(e,t){try{"function"==typeof e&&e(t)}catch(e){console&&console.error(e)}}const l=
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 20 79 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 66 28 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 3d 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 28 6f 3d 77 69 6e 64 6f 77 29 7c 7c 6e 75 6c 6c 3d 3d 28 72 3d 6f 2e 77 69 78 54 61 67 4d 61 6e 61 67 65 72 29 3f 76 6f 69 64 20 30 3a 72 2e 67 65 74 43 6f 6e 66 69 67 29 26 26 22 74 72 75 65 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 28 69 3d 77 69 6e 64 6f 77 29 7c 7c 6e 75 6c 6c 3d 3d 28 63 3d 69 2e 77 69 78 54 61 67 4d 61 6e 61 67 65 72 29 7c 7c 6e 75 6c 6c 3d 3d 28 75 3d 63 2e 67 65 74 43 6f 6e 66 69 67 28 29 29 7c 7c 6e 75 6c 6c 3d 3d 28 67 3d 75 2e 65 78 70 65 72 69 6d 65 6e 74 73 29 3f 76 6f 69 64
                                                                                                Data Ascii: y(e,t){const n=f();if(n)return n;const o=function(e,t){if(n=s,"function"==typeof(null==(o=window)||null==(r=o.wixTagManager)?void 0:r.getConfig)&&"true"===(null==(i=window)||null==(c=i.wixTagManager)||null==(u=c.getConfig())||null==(g=u.experiments)?void
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 68 69 73 2e 69 6e 69 74 52 61 6e 26 26 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 28 29 2e 64 65 66 61 75 6c 74 50 6f 6c 69 63 79 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 29 21 3d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 28 29 2e 70 6f 6c 69 63 79 29 29 29 2c 74 28 29 28 74 68 69 73 2c 22 69 6e 69 74 22 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 62 61 73 65 55 72 6c 3a 65 7d 3a 7b 62 61 73 65 55 72 6c 3a 65 2e 62 61 73 65 55 72 6c 2c 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 3a 65 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69
                                                                                                Data Ascii: his.initRan&&this.getCurrentConsentPolicy().defaultPolicy&&JSON.stringify(e.consentPolicy)!==JSON.stringify(this.getCurrentConsentPolicy().policy))),t()(this,"init",(e=>{const t="string"==typeof e?{baseUrl:e}:{baseUrl:e.baseUrl,consentPolicy:e.consentPoli
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 63 6f 6e 66 69 67 2e 62 61 73 65 55 72 6c 29 2c 28 65 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2c 6f 3d 7b 64 65 66 61 75 6c 74 50 6f 6c 69 63 79 3a 21 31 2c 70 6f 6c 69 63 79 3a 6e 2e 63 6f 6e 73 65 6e 74 2e 70 6f 6c 69 63 79 7d 2c 72 3d 6e 2e 63 6f 6e 73 65 6e 74 2e 74 69 6d 65 73 74 61 6d 70 3b 72 26 26 28 6f 2e 63 72 65 61 74 65 64 44 61 74 65 3d 6e 65 77 20 44 61 74 65 28 72 29 29 2c 49 28 6f 29 2c 74 26 26 74 28 6f 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 65 29 7d 7d 29 2c 6f 2c 72 2c 69 29 7d 29 29 2c 74 28 29 28 74 68 69 73 2c 22 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 28 28 29 3d 3e 79 28 74 68 69 73 2e 68 6f 73 74 6e 61 6d 65 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f
                                                                                                Data Ascii: config.baseUrl),(e=>{try{const n=JSON.parse(e),o={defaultPolicy:!1,policy:n.consent.policy},r=n.consent.timestamp;r&&(o.createdDate=new Date(r)),I(o),t&&t(o)}catch(e){o(e)}}),o,r,i)})),t()(this,"getCurrentConsentPolicy",(()=>y(this.hostname,this.config.co
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 74 43 75 72 72 65 6e 74 52 6f 75 74 65 49 6e 66 6f 28 29 3f 2e 70 61 67 65 4a 73 6f 6e 46 69 6c 65 4e 61 6d 65 2c 6d 3d 21 30 3d 3d 3d 65 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 62 79 70 61 73 73 53 73 72 49 6e 74 65 72 6e 61 6c 43 61 63 68 65 3b 72 65 74 75 72 6e 20 74 2e 65 78 65 63 75 74 65 28 7b 6d 6f 64 75 6c 65 50 61 72 61 6d 73 3a 6c 2c 70 61 67 65 43 6f 6d 70 49 64 3a 6f 2c 2e 2e 2e 67 3f 7b 70 61 67 65 4a 73 6f 6e 46 69 6c 65 4e 61 6d 65 3a 67 7d 3a 7b 7d 2c 2e 2e 2e 70 3f 7b 70 61 67 65 43 6f 6d 70 49 64 3a 70 3f 22 6d 61 73 74 65 72 50 61 67 65 22 3a 6f 2c 65 72 72 6f 72 50 61 67 65 49 64 3a 6f 2c 70 61 67 65 4a 73 6f 6e 46 69 6c 65 4e 61 6d 65 3a 64 2e 6d 61 73 74 65 72 50 61 67 65 7d 3a 7b 7d 2c 62 79 70 61 73 73 53 73 72 49 6e 74 65 72 6e 61
                                                                                                Data Ascii: tCurrentRouteInfo()?.pageJsonFileName,m=!0===e.experiments.bypassSsrInternalCache;return t.execute({moduleParams:l,pageCompId:o,...g?{pageJsonFileName:g}:{},...p?{pageCompId:p?"masterPage":o,errorPageId:o,pageJsonFileName:d.masterPage}:{},bypassSsrInterna
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 74 29 2c 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6f 2c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 61 67 65 73 2d 63 73 73 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 7d 29 29 29 7d 7d 29 29 29 2c 43 3d 28 28 30 2c 6f 2e 4f 67 29 28 5b 67 2e 77 4e 2c 28 30 2c 6f 2e 6d 33 29 28 70 2e 6c 78 29 5d 2c 28 28 65 2c 74 29 3d 3e 28 7b 61 73 79 6e 63 20 6c 6f 61 64 28 6e 29 7b 28 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 74 2e 6d 61 70 28 28 61 73 79 6e 63 28 7b 69 64 3a 65 2c 66 65 74 63 68 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 63 73 73 3a 6f 7d 3d 61 77 61 69 74 20 74 28 6e 29 3b 72 65 74 75 72 6e 7b 69 64 3a 65 2c 63 73 73 3a 6f 7d 7d 29 29 29 29 2e
                                                                                                Data Ascii: ttribute("id",t),r.innerHTML=o,window.document.getElementById("pages-css").appendChild(r)})))}}))),C=((0,o.Og)([g.wN,(0,o.m3)(p.lx)],((e,t)=>({async load(n){(await Promise.all(t.map((async({id:e,fetch:t})=>{const{css:o}=await t(n);return{id:e,css:o}})))).
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 74 20 74 3d 61 5b 65 5d 3b 72 65 74 75 72 6e 21 74 26 26 69 2e 6c 65 6e 67 74 68 3f 28 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 69 2e 6d 61 70 28 28 65 3d 3e 65 28 29 29 29 29 2c 61 5b 65 5d 29 3a 74 7d 29 28 65 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 61 77 61 69 74 20 77 69 6e 64 6f 77 2e 65 78 74 65 72 6e 61 6c 73 52 65 67 69 73 74 72 79 2e 72 65 61 63 74 2e 6c 6f 61 64 65 64 3b 63 6f 6e 73 74 20 6e 3d 61 77 61 69 74 28 30 2c 6c 2e 61 29 28 28 28 29 3d 3e 74 28 29 29 29 2c 79 3d 73 3f 2e 77 72 61 70 43 6f 6d 70 6f 6e 65 6e 74 7c 7c 63 28 29 2e 6d 65 6d 6f 3b 69 66 28 28 65 3d 3e 21 21 65 2e 63 6f 6d 70 6f 6e 65 6e 74 29 28 6e 29 3f 28 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 65 2c 75 5b 65 5d 3d 79 28 6e
                                                                                                Data Ascii: t t=a[e];return!t&&i.length?(await Promise.all(i.map((e=>e()))),a[e]):t})(e);if(!t)return;await window.externalsRegistry.react.loaded;const n=await(0,l.a)((()=>t())),y=s?.wrapComponent||c().memo;if((e=>!!e.component)(n)?(n.component.displayName=e,u[e]=y(n


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                36192.168.2.54976234.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC621OUTGET /services/wix-thunderbolt/dist/assetsLoader.5306d285.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:28 UTC1171INHTTP/1.1 200 OK
                                                                                                Content-Length: 3854
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: xBA6m2tVgW2Nun7jLwUQFJS7nYLXi7FV
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 1057726148 801882042
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716763825.9751865654042004638
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 22:50:25 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 128095
                                                                                                Last-Modified: Sat, 25 May 2024 10:05:43 GMT
                                                                                                ETag: "e67f98ba131f12c645433a8a4a313aa3"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:28 UTC219INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 39 2c 35 34 34 35 5d 2c 7b 33 33 36 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 50 72 6f 74 65 63 74 65 64 50 61 67 65 73 41 70 69 53 79 6d 62 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 70 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,5445],{33615:function(e,t,a){a.r(t),a.d(t,{ProtectedPagesApiSymbol:function(){return S},page:function(){return
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 76 7d 2c 73 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 6e 2c 72 3d 61 28 37 37 37 34 38 29 2c 73 3d 61 28 32 30 35 39 30 29 2c 6f 3d 61 28 35 34 35 36 33 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 53 4d 3d 22 53 4d 22 2c 65 2e 50 61 73 73 3d 22 50 41 53 53 22 2c 65 2e 4e 4f 4e 45 3d 22 4e 4f 4e 45 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 3b 63 6f 6e 73 74 20 69 3d 28 30 2c 72 2e 4f 67 29 28 5b 28 30 2c 72 2e 4b 54 29 28 73 2e 5f 4b 2c 6f 2e 55 29 2c 28 30 2c 72 2e 4b 54 29 28 73 2e 59 47 2c 6f 2e 55 29 2c 28 30 2c 72 2e 4b 54 29 28 73 2e 77 6b 2c 6f 2e 55 29 5d 2c 28 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 61 3d 3e 7b 63 6f 6e 73 74 20 72 3d 65 2e 70 61 67 65 73 53 65 63 75 72 69 74 79
                                                                                                Data Ascii: v},site:function(){return y}});var n,r=a(77748),s=a(20590),o=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(n||(n={}));const i=(0,r.Og)([(0,r.KT)(s._K,o.U),(0,r.KT)(s.YG,o.U),(0,r.KT)(s.wk,o.U)],((e,t,a)=>{const r=a=>{const r=e.pagesSecurity
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 61 77 61 69 74 20 63 2e 67 65 74 50 61 67 65 54 69 74 6c 65 28 29 7d 7d 7d 65 6c 73 65 20 69 66 28 65 3d 61 77 61 69 74 20 67 2e 72 65 71 75 65 73 74 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 28 7b 7d 29 2c 65 2e 73 75 63 63 65 73 73 29 72 65 74 75 72 6e 7b 61 75 74 68 6f 72 69 7a 65 64 50 61 67 65 73 4d 61 70 3a 61 77 61 69 74 20 67 2e 61 75 74 68 6f 72 69 7a 65 4d 65 6d 62 65 72 50 61 67 65 73 42 79 54 6f 6b 65 6e 28 65 2e 74 6f 6b 65 6e 29 7d 3b 72 65 74 75 72 6e 7b 61 75 74 68 6f 72 69 7a 65 64 50 61 67 65 73 4d 61 70 3a 7b 7d 2c 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 75 6c 74 3a 65 7d 7d 29 28 29 3a 28 61 73 79 6e 63 20 65 3d 3e 75 3f 75 2e 70 72 6f 6d 70 74 50 61 67 65 50 61 73 73 77 6f 72 64 44 69 61 6c 6f 67 28 65 29 3a 7b 61 75 74 68
                                                                                                Data Ascii: await c.getPageTitle()}}}else if(e=await g.requestAuthentication({}),e.success)return{authorizedPagesMap:await g.authorizeMemberPagesByToken(e.token)};return{authorizedPagesMap:{},authenticationResult:e}})():(async e=>u?u.promptPagePasswordDialog(e):{auth
                                                                                                2024-05-27 00:14:28 UTC855INData Raw: 74 75 72 65 3a 22 70 72 6f 74 65 63 74 65 64 50 61 67 65 22 7d 7d 29 2c 77 28 61 2c 6e 29 7d 7d 3b 72 65 74 75 72 6e 20 65 2e 75 70 64 61 74 65 28 28 28 29 3d 3e 28 7b 6c 6f 67 69 6e 41 6e 64 4e 61 76 69 67 61 74 65 3a 66 2c 61 75 74 68 65 6e 74 69 63 61 74 65 55 73 69 6e 67 53 69 74 65 50 61 73 73 77 6f 72 64 3a 68 2c 63 6f 6d 70 6c 65 74 65 64 53 69 74 65 50 61 73 73 77 6f 72 64 41 75 74 68 3a 21 31 2c 70 61 67 65 73 4d 61 70 3a 7b 7d 7d 29 29 29 2c 7b 61 70 70 57 69 6c 6c 4d 6f 75 6e 74 3a 61 73 79 6e 63 28 29 3d 3e 7b 7d 7d 7d 29 29 3b 76 61 72 20 66 3d 61 28 31 36 35 33 37 29 2c 4d 3d 61 28 36 30 39 35 30 29 3b 63 6f 6e 73 74 20 6d 3d 28 30 2c 72 2e 4f 67 29 28 5b 28 30 2c 72 2e 4b 54 29 28 73 2e 77 6b 2c 6f 2e 55 29 2c 75 2e 4e 70 5d 2c 28 28 65 2c
                                                                                                Data Ascii: ture:"protectedPage"}}),w(a,n)}};return e.update((()=>({loginAndNavigate:f,authenticateUsingSitePassword:h,completedSitePasswordAuth:!1,pagesMap:{}}))),{appWillMount:async()=>{}}}));var f=a(16537),M=a(60950);const m=(0,r.Og)([(0,r.KT)(s.wk,o.U),u.Np],((e,


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                37192.168.2.54976534.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC938OUTGET /_partials/wix-thunderbolt/dist/mainSdks.b078babc.chunk.min.js HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/_partials/wix-thunderbolt/dist/clientWorker.40b4c8e8.bundle.min.js
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R
                                                                                                2024-05-27 00:14:28 UTC1323INHTTP/1.1 200 OK
                                                                                                Content-Length: 99314
                                                                                                Content-Type: application/javascript
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                ETag: "6742d1ed3ca2ddc5498ef03b64fa1c9d"
                                                                                                Last-Modified: Sun, 26 May 2024 03:24:29 GMT
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: Wit035559tIH2FgGMQrJuzIATpzo7Ysi
                                                                                                X-Cache-Status: HIT
                                                                                                X-Wix-Request-Id: 1716768868.5623880133819623
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 61840
                                                                                                Date: Mon, 27 May 2024 00:14:28 GMT
                                                                                                X-Served-By: cache-iad-kjyo7100153-IAD
                                                                                                X-Cache: MISS
                                                                                                Vary: Accept-Encoding
                                                                                                Strict-Transport-Security: max-age=86401
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLkiHzpTYSDRA7u88Ic3Fde4MbwluI1yUDJty9McxOlfY,zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:28 UTC67INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJs
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 33 5d 2c 7b 38 36 30 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 46 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 78 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 4e 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 41 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 34 38 35 35 31 29 2c 6f 3d 6e 28 31 31 39 37 32 29 2c 69 3d 6e 28 36 36 34 34 37 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 6e 7c 7c 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 66 6f 72
                                                                                                Data Ascii: onp__wix_thunderbolt_app||[]).push([[743],{86083:function(e,t,n){n.d(t,{FV:function(){return N},xD:function(){return T},NP:function(){return m},AX:function(){return S}});var r=n(48551),o=n(11972),i=n(66447),a=function(e,t,n){if(n||2===arguments.length)for
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 7b 7d 2c 65 29 2c 28 28 72 3d 7b 7d 29 5b 6e 5d 3d 7b 75 73 65 72 56 69 73 69 62 69 6c 69 74 79 3a 74 2e 69 6e 63 6c 75 64 65 73 28 6e 29 7d 2c 72 29 29 7d 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 65 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 7b 6b 65 79 3a 65 7d 2c 6e 5b 65 5d 29 7d 29 29 7d 2c 53 3d 7b 53 49 54 45 5f 4e 41 4d 45 3a 22 73 69 74 65 2e 6e 61 6d 65 22 2c 50 41 47 45 5f 4e 41 4d 45 3a 22 70 61 67 65 2e 6e 61 6d 65 22 2c 53 49 54 45 5f 55 52 4c 3a 22 73 69 74 65 2e 75 72 6c 22 2c 53 45 41 52 43 48 5f 50 41 47 45 5f 53 4c 55 47 3a 22 73 69 74 65 2e 73 65 61 72 63 68 2e 73 6c 75 67 22 2c 49 4e 44 45 58 5f 53 49 54 45 3a 22 73 69 74 65 2e 69 6e 64 65 78 22 2c 52 4f
                                                                                                Data Ascii: {},e),((r={})[n]={userVisibility:t.includes(n)},r))}),{});return Object.values(e).map((function(e){return d({key:e},n[e])}))},S={SITE_NAME:"site.name",PAGE_NAME:"page.name",SITE_URL:"site.url",SEARCH_PAGE_SLUG:"site.search.slug",INDEX_SITE:"site.index",RO
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 6d 61 67 65 22 2c 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 4c 45 3a 22 73 69 74 65 2e 62 75 73 69 6e 65 73 73 2e 6c 6f 63 61 6c 65 22 2c 42 55 53 49 4e 45 53 53 5f 50 48 4f 4e 45 3a 22 73 69 74 65 2e 62 75 73 69 6e 65 73 73 2e 70 68 6f 6e 65 22 2c 52 45 53 54 41 55 52 41 4e 54 5f 49 4d 41 47 45 53 3a 22 73 69 74 65 2e 72 65 73 74 61 75 72 61 6e 74 2e 69 6d 61 67 65 73 22 2c 45 58 50 45 52 49 4d 45 4e 54 53 3a 22 73 69 74 65 2e 65 78 70 65 72 69 6d 65 6e 74 73 22 2c 4f 50 45 4e 49 4e 47 5f 48 4f 55 52 53 5f 53 50 45 43 49 46 49 43 41 54 49 4f 4e 3a 22 73 69 74 65 2e 6f 70 65 6e 69 6e 67 48 6f 75 72 73 53 70 65 63 69 66 69 63 61 74 69 6f 6e 22 7d 2c 41 3d 5b 53 2e 53 49 54 45 5f 4e 41 4d 45 2c 53 2e 42 55 53 49 4e 45 53 53 5f 4e 41 4d 45 2c 53 2e 42 55 53 49
                                                                                                Data Ascii: mage",BUSINESS_LOCALE:"site.business.locale",BUSINESS_PHONE:"site.business.phone",RESTAURANT_IMAGES:"site.restaurant.images",EXPERIMENTS:"site.experiments",OPENING_HOURS_SPECIFICATION:"site.openingHoursSpecification"},A=[S.SITE_NAME,S.BUSINESS_NAME,S.BUSI
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 41 54 45 29 29 2c 74 5b 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 43 49 54 59 5d 3d 28 30 2c 72 2e 4a 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 6f 2e 46 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 43 49 54 59 29 29 2c 74 5b 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 52 45 45 54 5d 3d 28 30 2c 72 2e 4a 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 6f 2e 46 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 52 45 45 54 29 29 2c 74 5b 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 52 45 45 54 5f 4e 55 4d 42 45 52 5d 3d 28 30 2c 72 2e 4a 29 28 65 2c 22 63 6f 6e 74 65 78 74
                                                                                                Data Ascii: BUSINESS_LOCATION_STATE)),t[S.BUSINESS_LOCATION_CITY]=(0,r.J)(e,"context.".concat(o.F.BUSINESS_LOCATION_CITY)),t[S.BUSINESS_LOCATION_STREET]=(0,r.J)(e,"context.".concat(o.F.BUSINESS_LOCATION_STREET)),t[S.BUSINESS_LOCATION_STREET_NUMBER]=(0,r.J)(e,"context
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 22 2e 63 6f 6e 63 61 74 28 6f 2e 46 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 43 4f 4f 52 44 49 4e 41 54 45 53 2c 22 2e 6c 6f 6e 67 69 74 75 64 65 22 29 29 2c 74 29 2c 66 3d 28 28 6e 3d 7b 7d 29 5b 53 2e 52 45 53 54 41 55 52 41 4e 54 5f 49 4d 41 47 45 53 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 72 2e 43 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 6f 2e 46 2e 52 45 53 54 41 55 52 41 4e 54 5f 49 4d 41 47 45 53 29 29 2c 6e 3d 28 30 2c 72 2e 4a 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 6f 2e 46 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 47 4f 29 29 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 3e 30 3f 74 3a 6e 3f 5b 6e 5d 3a 76
                                                                                                Data Ascii: ".concat(o.F.BUSINESS_LOCATION_COORDINATES,".longitude")),t),f=((n={})[S.RESTAURANT_IMAGES]=function(e){var t=(0,r.C)(e,"context.".concat(o.F.RESTAURANT_IMAGES)),n=(0,r.J)(e,"context.".concat(o.F.BUSINESS_LOGO));return(null==t?void 0:t.length)>0?t:n?[n]:v
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 74 29 2e 65 78 70 6f 73 65 42 75 73 69 6e 65 73 73 4b 65 79 73 3b 72 65 74 75 72 6e 20 66 28 66 28 5b 5d 2c 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 3f 54 28 53 2c 49 29 3a 5b 5d 2c 21 30 29 2c 65 2e 67 65 74 53 64 4b 65 79 73 28 29 2c 21 30 29 7d 7d 29 7d 7d 2c 32 34 33 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4a 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 4c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 4f 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 53 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 58 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 5a 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                Data Ascii: t).exposeBusinessKeys;return f(f([],void 0!==n&&n?T(S,I):[],!0),e.getSdKeys(),!0)}})}},24376:function(e,t,n){n.d(t,{Jd:function(){return s},Ld:function(){return c},Oh:function(){return a},Sw:function(){return u},X7:function(){return d},Zf:function(){retur
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 31 31 39 37 32 29 2c 6f 3d 6e 28 34 38 35 35 31 29 2c 69 3d 6e 28 38 36 30 38 33 29 2c 61 3d 6e 28 33 36 33 36 36 29 2c 63 3d 6e 28 33 30 31 33 35 29 2c 73 3d 6e 28 31 33 31 36 38 29 2c 75 3d 6e 28 32 34 33 37 36 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2b 24 2f 2c 22 22 29 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 43 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 72 2e 46 2e 49 53 5f 48 4f 4d 45 5f 50 41 47 45 29 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 3b 76 61 72 20 74 3d 28 30
                                                                                                Data Ascii: unction(){return L}});var r=n(11972),o=n(48551),i=n(86083),a=n(36366),c=n(30135),s=n(13168),u=n(24376),l=function(e){return e.replace(/\/+$/,"")},E=function(e){return(0,o.C)(e,"context.".concat(r.F.IS_HOME_PAGE))},p=function(e){void 0===e&&(e={});var t=(0
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 67 68 74 22 2c 46 42 5f 41 44 4d 49 4e 53 3a 22 73 69 74 65 2e 66 61 63 65 62 6f 6f 6b 41 64 6d 69 6e 49 64 22 2c 4e 45 58 54 3a 22 73 69 74 65 2e 6e 65 78 74 4c 69 6e 6b 22 2c 50 52 45 56 3a 22 73 69 74 65 2e 70 72 65 76 4c 69 6e 6b 22 2c 42 4c 4f 47 5f 46 45 45 44 5f 52 4f 55 54 45 3a 22 73 69 74 65 2e 62 6c 6f 67 46 65 65 64 52 6f 75 74 65 22 2c 54 50 41 5f 50 41 47 45 5f 49 44 3a 22 70 61 67 65 2e 74 70 61 50 61 67 65 49 64 22 2c 49 44 3a 22 70 61 67 65 2e 70 61 67 65 49 64 22 2c 44 49 53 41 42 4c 45 5f 4c 4f 43 41 4c 5f 42 55 53 49 4e 45 53 53 5f 53 43 48 45 4d 41 3a 22 70 61 67 65 2e 6c 6f 63 61 6c 2d 62 75 73 69 6e 65 73 73 2d 73 63 68 65 6d 61 2e 64 69 73 61 62 6c 65 22 2c 44 49 53 41 42 4c 45 5f 53 49 54 45 5f 53 45 41 52 43 48 5f 53 43 48 45 4d
                                                                                                Data Ascii: ght",FB_ADMINS:"site.facebookAdminId",NEXT:"site.nextLink",PREV:"site.prevLink",BLOG_FEED_ROUTE:"site.blogFeedRoute",TPA_PAGE_ID:"page.tpaPageId",ID:"page.pageId",DISABLE_LOCAL_BUSINESS_SCHEMA:"page.local-business-schema.disable",DISABLE_SITE_SEARCH_SCHEM
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 47 45 5f 53 4c 55 47 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 44 65 66 69 6e 69 74 69 6f 6e 49 64 3d 3d 3d 5f 2e 41 2e 61 70 70 44 65 66 49 64 7c 7c 65 2e 74 70 61 50 61 67 65 49 64 3d 3d 3d 5f 2e 41 2e 74 70 61 50 61 67 65 49 64 7d 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 70 61 67 65 55 72 69 53 45 4f 7d 28 28 30 2c 6f 2e 43 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 72 2e 46 2e 49 4e 53 54 41 4c 4c 45 44 5f 41 50 50 53 29 29 29 2c 74 5b 76 2e 49 4e 44 45 58 5f 50 41 47 45 5d 3d
                                                                                                Data Ascii: GE_SLUG]=function(e){var t;return void 0===e&&(e=[]),null===(t=e.find((function(e){return e.appDefinitionId===_.A.appDefId||e.tpaPageId===_.A.tpaPageId})))||void 0===t?void 0:t.pageUriSEO}((0,o.C)(e,"context.".concat(r.F.INSTALLED_APPS))),t[v.INDEX_PAGE]=


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                38192.168.2.54976434.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC941OUTGET /_partials/wix-thunderbolt/dist/nonMainSdks.725f9808.chunk.min.js HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/_partials/wix-thunderbolt/dist/clientWorker.40b4c8e8.bundle.min.js
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R
                                                                                                2024-05-27 00:14:28 UTC1325INHTTP/1.1 200 OK
                                                                                                Content-Length: 88111
                                                                                                Content-Type: application/javascript
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                ETag: "b948a3da7a672712334ff814e4925780"
                                                                                                Last-Modified: Sat, 25 May 2024 04:48:11 GMT
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: Zb6KQPYMPpb3F0K6ND_gfu1IAk1x4vCU
                                                                                                X-Cache-Status: HIT
                                                                                                X-Wix-Request-Id: 1716768868.57138692525019624
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 149800
                                                                                                Date: Mon, 27 May 2024 00:14:28 GMT
                                                                                                X-Served-By: cache-iad-kcgs7200052-IAD
                                                                                                X-Cache: MISS
                                                                                                Vary: Accept-Encoding
                                                                                                Strict-Transport-Security: max-age=86401
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLkiHzpTYSDRA7u88Ic3Fde4MbwluI1yUDJty9McxOlfY,zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:28 UTC65INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpack
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 36 38 5d 2c 7b 33 31 39 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 53 74 61 74 75 73 3d 74 2e 53 6f 72 74 4f 72 64 65 72 3d 74 2e 50 65 72 69 6f 64 55 6e 69 74 3d 74 2e 50 61 79 6d 65 6e 74 53 74 61 74 75 73 3d 74 2e 4f 72 64 65 72 54 79 70 65 3d 74 2e 4f 72 64 65 72 53 74 61 74 75 73 3d 74 2e 4f 72 64 65 72 4d 65 74 68 6f 64 3d 74 2e 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 41 74 3d 74 2e 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 43 61 75 73 65 3d 76 6f 69 64
                                                                                                Data Ascii: Jsonp__wix_thunderbolt_app||[]).push([[2668],{31939:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.Status=t.SortOrder=t.PeriodUnit=t.PaymentStatus=t.OrderType=t.OrderStatus=t.OrderMethod=t.CancellationEffectiveAt=t.CancellationCause=void
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 72 69 6f 64 55 6e 69 74 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 53 43 3d 22 41 53 43 22 2c 65 2e 44 45 53 43 3d 22 44 45 53 43 22 7d 28 74 2e 53 6f 72 74 4f 72 64 65 72 7c 7c 28 74 2e 53 6f 72 74 4f 72 64 65 72 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 55 4e 44 45 46 49 4e 45 44 3d 22 55 4e 44 45 46 49 4e 45 44 22 2c 65 2e 41 43 54 49 56 45 3d 22 41 43 54 49 56 45 22 2c 65 2e 45 4e 44 45 44 3d 22 45 4e 44 45 44 22 7d 28 74 2e 53 74 61 74 75 73 7c 7c 28 74 2e 53 74 61 74 75 73 3d 7b 7d 29 29 7d 2c 38 38 38 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 56 69 73
                                                                                                Data Ascii: riodUnit={})),function(e){e.ASC="ASC",e.DESC="DESC"}(t.SortOrder||(t.SortOrder={})),function(e){e.UNDEFINED="UNDEFINED",e.ACTIVE="ACTIVE",e.ENDED="ENDED"}(t.Status||(t.Status={}))},88800:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.Vis
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 73 65 74 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 55 41 4c 3d 22 4d 41 4e 55 41 4c 22 2c 65 2e 41 55 54 4f 3d 22 41 55 54 4f 22 2c 65 2e 52 45 43 55 52 52 49 4e 47 5f 45 56 45 4e 54 3d 22 52 45 43 55 52 52 49 4e 47 5f 45 56 45 4e 54 22 2c 65 2e 48 49 44 44 45 4e 3d 22 48 49 44 44 45 4e 22 2c 65 2e 43 4f 4d 50 4f 4e 45 4e 54 3d 22 43 4f 4d 50 4f 4e 45 4e 54 22 7d 28 74 2e 43 61 74 65 67 6f 72 79 53 74 61 74 65 53 74 61 74 65 7c 7c 28 74 2e 43 61 74 65 67 6f 72 79 53 74 61 74 65 53 74 61 74 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 4e 4c 49 4e 45 3d 22 4f 4e 4c 49 4e 45 22 2c 65 2e 4f 46 46 4c 49 4e 45 5f 50 4f 53 3d 22 4f 46 46 4c 49 4e 45 5f 50 4f 53 22 7d 28 74 2e 43 68 61 6e 6e 65 6c 54 79 70 65 7c 7c
                                                                                                Data Ascii: set={})),function(e){e.MANUAL="MANUAL",e.AUTO="AUTO",e.RECURRING_EVENT="RECURRING_EVENT",e.HIDDEN="HIDDEN",e.COMPONENT="COMPONENT"}(t.CategoryStateState||(t.CategoryStateState={})),function(e){e.ONLINE="ONLINE",e.OFFLINE_POS="OFFLINE_POS"}(t.ChannelType||
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 3d 22 54 45 58 54 53 22 2c 65 2e 52 45 47 49 53 54 52 41 54 49 4f 4e 3d 22 52 45 47 49 53 54 52 41 54 49 4f 4e 22 2c 65 2e 55 52 4c 53 3d 22 55 52 4c 53 22 2c 65 2e 46 4f 52 4d 3d 22 46 4f 52 4d 22 2c 65 2e 44 41 53 48 42 4f 41 52 44 3d 22 44 41 53 48 42 4f 41 52 44 22 2c 65 2e 46 45 45 44 3d 22 46 45 45 44 22 2c 65 2e 4f 4e 4c 49 4e 45 5f 43 4f 4e 46 45 52 45 4e 43 49 4e 47 5f 53 45 53 53 49 4f 4e 3d 22 4f 4e 4c 49 4e 45 5f 43 4f 4e 46 45 52 45 4e 43 49 4e 47 5f 53 45 53 53 49 4f 4e 22 2c 65 2e 53 45 4f 5f 53 45 54 54 49 4e 47 53 3d 22 53 45 4f 5f 53 45 54 54 49 4e 47 53 22 2c 65 2e 41 47 45 4e 44 41 3d 22 41 47 45 4e 44 41 22 2c 65 2e 43 41 54 45 47 4f 52 49 45 53 3d 22 43 41 54 45 47 4f 52 49 45 53 22 2c 65 2e 43 55 53 54 4f 4d 49 5a 41 42 4c 45 5f 54
                                                                                                Data Ascii: ="TEXTS",e.REGISTRATION="REGISTRATION",e.URLS="URLS",e.FORM="FORM",e.DASHBOARD="DASHBOARD",e.FEED="FEED",e.ONLINE_CONFERENCING_SESSION="ONLINE_CONFERENCING_SESSION",e.SEO_SETTINGS="SEO_SETTINGS",e.AGENDA="AGENDA",e.CATEGORIES="CATEGORIES",e.CUSTOMIZABLE_T
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 22 43 48 45 43 4b 42 4f 58 22 2c 65 2e 4e 41 4d 45 3d 22 4e 41 4d 45 22 2c 65 2e 47 55 45 53 54 5f 43 4f 4e 54 52 4f 4c 3d 22 47 55 45 53 54 5f 43 4f 4e 54 52 4f 4c 22 2c 65 2e 41 44 44 52 45 53 53 5f 53 48 4f 52 54 3d 22 41 44 44 52 45 53 53 5f 53 48 4f 52 54 22 2c 65 2e 41 44 44 52 45 53 53 5f 46 55 4c 4c 3d 22 41 44 44 52 45 53 53 5f 46 55 4c 4c 22 2c 65 2e 44 41 54 45 3d 22 44 41 54 45 22 7d 28 74 2e 49 6e 70 75 74 43 6f 6e 74 72 6f 6c 54 79 70 65 7c 7c 28 74 2e 49 6e 70 75 74 43 6f 6e 74 72 6f 6c 54 79 70 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 49 53 49 42 4c 45 3d 22 56 49 53 49 42 4c 45 22 2c 65 2e 48 49 44 44 45 4e 3d 22 48 49 44 44 45 4e 22 2c 65 2e 46 52 45 45 3d 22 46 52 45 45 22 2c 65 2e 50 41 49 44 3d 22 50 41 49 44
                                                                                                Data Ascii: "CHECKBOX",e.NAME="NAME",e.GUEST_CONTROL="GUEST_CONTROL",e.ADDRESS_SHORT="ADDRESS_SHORT",e.ADDRESS_FULL="ADDRESS_FULL",e.DATE="DATE"}(t.InputControlType||(t.InputControlType={})),function(e){e.VISIBLE="VISIBLE",e.HIDDEN="HIDDEN",e.FREE="FREE",e.PAID="PAID
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 74 2e 4e 61 6d 65 73 70 61 63 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 54 49 43 4b 45 54 53 3d 22 54 49 43 4b 45 54 53 22 2c 65 2e 44 45 54 41 49 4c 53 3d 22 44 45 54 41 49 4c 53 22 2c 65 2e 46 4f 52 4d 3d 22 46 4f 52 4d 22 2c 65 2e 49 4e 56 4f 49 43 45 3d 22 49 4e 56 4f 49 43 45 22 7d 28 74 2e 4f 72 64 65 72 46 69 65 6c 64 73 65 74 7c 7c 28 74 2e 4f 72 64 65 72 46 69 65 6c 64 73 65 74 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 41 5f 4f 52 44 45 52 5f 53 54 41 54 55 53 3d 22 4e 41 5f 4f 52 44 45 52 5f 53 54 41 54 55 53 22 2c 65 2e 46 52 45 45 3d 22 46 52 45 45 22 2c 65 2e 50 45 4e 44 49 4e 47 3d 22 50 45 4e 44 49 4e 47 22 2c 65 2e 50 41 49 44 3d 22 50 41 49 44 22 2c 65 2e 4f 46 46 4c 49 4e 45 5f 50 45 4e 44 49 4e
                                                                                                Data Ascii: t.Namespace={})),function(e){e.TICKETS="TICKETS",e.DETAILS="DETAILS",e.FORM="FORM",e.INVOICE="INVOICE"}(t.OrderFieldset||(t.OrderFieldset={})),function(e){e.NA_ORDER_STATUS="NA_ORDER_STATUS",e.FREE="FREE",e.PENDING="PENDING",e.PAID="PAID",e.OFFLINE_PENDIN
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 56 41 54 49 4f 4e 5f 43 41 4e 43 45 4c 45 44 3d 22 52 45 53 45 52 56 41 54 49 4f 4e 5f 43 41 4e 43 45 4c 45 44 22 2c 65 2e 52 45 53 45 52 56 41 54 49 4f 4e 5f 43 41 4e 43 45 4c 45 44 5f 4d 41 4e 55 41 4c 4c 59 3d 22 52 45 53 45 52 56 41 54 49 4f 4e 5f 43 41 4e 43 45 4c 45 44 5f 4d 41 4e 55 41 4c 4c 59 22 2c 65 2e 52 45 53 45 52 56 41 54 49 4f 4e 5f 45 58 50 49 52 45 44 3d 22 52 45 53 45 52 56 41 54 49 4f 4e 5f 45 58 50 49 52 45 44 22 7d 28 74 2e 52 65 73 65 72 76 61 74 69 6f 6e 53 74 61 74 75 73 7c 7c 28 74 2e 52 65 73 65 72 76 61 74 69 6f 6e 53 74 61 74 75 73 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 44 45 54 41 49 4c 53 3d 22 44 45 54 41 49 4c 53 22 2c 65 2e 46 4f 52 4d 3d 22 46 4f 52 4d 22 2c 65 2e 43 4f 4e 54 41 43 54 5f 44 45 54 41
                                                                                                Data Ascii: VATION_CANCELED="RESERVATION_CANCELED",e.RESERVATION_CANCELED_MANUALLY="RESERVATION_CANCELED_MANUALLY",e.RESERVATION_EXPIRED="RESERVATION_EXPIRED"}(t.ReservationStatus||(t.ReservationStatus={})),function(e){e.DETAILS="DETAILS",e.FORM="FORM",e.CONTACT_DETA
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 44 5f 50 41 53 54 3d 22 46 55 54 55 52 45 5f 41 4e 44 5f 50 41 53 54 22 2c 65 2e 46 55 54 55 52 45 5f 4f 4e 4c 59 3d 22 46 55 54 55 52 45 5f 4f 4e 4c 59 22 2c 65 2e 50 41 53 54 5f 4f 4e 4c 59 3d 22 50 41 53 54 5f 4f 4e 4c 59 22 7d 28 74 2e 53 74 61 74 75 73 46 69 6c 74 65 72 7c 7c 28 74 2e 53 74 61 74 75 73 46 69 6c 74 65 72 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 55 4c 4c 5f 56 41 4c 55 45 3d 22 4e 55 4c 4c 5f 56 41 4c 55 45 22 7d 28 74 2e 53 74 72 75 63 74 4e 75 6c 6c 56 61 6c 75 65 7c 7c 28 74 2e 53 74 72 75 63 74 4e 75 6c 6c 56 61 6c 75 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 44 4d 49 4e 49 53 54 52 41 54 49 56 45 5f 41 52 45 41 5f 4c 45 56 45 4c 5f 32 3d 22 41 44 4d 49 4e 49 53 54 52 41 54 49 56 45 5f
                                                                                                Data Ascii: D_PAST="FUTURE_AND_PAST",e.FUTURE_ONLY="FUTURE_ONLY",e.PAST_ONLY="PAST_ONLY"}(t.StatusFilter||(t.StatusFilter={})),function(e){e.NULL_VALUE="NULL_VALUE"}(t.StructNullValue||(t.StructNullValue={})),function(e){e.ADMINISTRATIVE_AREA_LEVEL_2="ADMINISTRATIVE_
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 2e 54 45 58 54 3d 22 54 45 58 54 22 2c 65 2e 4e 55 4d 42 45 52 3d 22 4e 55 4d 42 45 52 22 2c 65 2e 54 45 58 54 5f 41 52 52 41 59 3d 22 54 45 58 54 5f 41 52 52 41 59 22 2c 65 2e 44 41 54 45 5f 54 49 4d 45 3d 22 44 41 54 45 5f 54 49 4d 45 22 2c 65 2e 41 44 44 52 45 53 53 3d 22 41 44 44 52 45 53 53 22 7d 28 74 2e 56 61 6c 75 65 54 79 70 65 7c 7c 28 74 2e 56 61 6c 75 65 54 79 70 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 49 53 49 54 4f 52 3d 22 56 49 53 49 54 4f 52 22 2c 65 2e 4d 45 4d 42 45 52 3d 22 4d 45 4d 42 45 52 22 2c 65 2e 56 49 53 49 54 4f 52 5f 4f 52 5f 4d 45 4d 42 45 52 3d 22 56 49 53 49 54 4f 52 5f 4f 52 5f 4d 45 4d 42 45 52 22 7d 28 74 2e 56 69 73 69 74 6f 72 54 79 70 65 7c 7c 28 74 2e 56 69 73 69 74 6f 72 54 79 70 65 3d 7b
                                                                                                Data Ascii: .TEXT="TEXT",e.NUMBER="NUMBER",e.TEXT_ARRAY="TEXT_ARRAY",e.DATE_TIME="DATE_TIME",e.ADDRESS="ADDRESS"}(t.ValueType||(t.ValueType={})),function(e){e.VISITOR="VISITOR",e.MEMBER="MEMBER",e.VISITOR_OR_MEMBER="VISITOR_OR_MEMBER"}(t.VisitorType||(t.VisitorType={


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                39192.168.2.54975899.86.4.904433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC497OUTGET /media/9fb53e_8dcfc3c797a44c8d9c13ea5ea1ecf0c1~mv2.png/v1/crop/x_14,y_4,w_410,h_92/fill/w_53,h_12,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/_edited.png HTTP/1.1
                                                                                                Host: static.wixstatic.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC597INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 1584
                                                                                                Connection: close
                                                                                                Server: openresty/1.21.4.1
                                                                                                Date: Mon, 27 May 2024 00:14:28 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=15552000, immutable
                                                                                                Wix-Tracer: 2h1kFhHp8BARmkVFjpzjv1w9WXK
                                                                                                X-Seen-By: image-manipulator-f96f6b854-qx69x
                                                                                                Timing-Allow-Origin: *
                                                                                                Via: 1.1 google, 1.1 8e04f5d6c745b231c10fce7c2aa9c70e.cloudfront.net (CloudFront)
                                                                                                Vary: Accept
                                                                                                X-Cache: Miss from cloudfront
                                                                                                X-Amz-Cf-Pop: FRA6-C1
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                X-Amz-Cf-Id: LrJYZTuw3eA_zGcbhqF1Xpw2sreSgA3BA-XELapLBuj69yZ6QXf0ug==
                                                                                                2024-05-27 00:14:29 UTC1584INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 0c 08 06 00 00 00 c2 93 f5 15 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 2f 19 01 00 e8 03 00 00 2f 19 01 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 35 00 00 00 03 a0 04 00 01 00 00 00 0c 00 00 00 00 00 00 00 f2 6e ce 8a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 04 62 49 44 41 54 48
                                                                                                Data Ascii: PNGIHDR5eXIfII*V^(if//021001005npHYs~bIDATH


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                40192.168.2.54975799.86.4.904433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC502OUTGET /media/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png/v1/fill/w_227,h_48,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png HTTP/1.1
                                                                                                Host: static.wixstatic.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC597INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 8147
                                                                                                Connection: close
                                                                                                Server: openresty/1.21.4.1
                                                                                                Date: Mon, 27 May 2024 00:14:28 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=15552000, immutable
                                                                                                Wix-Tracer: 2h1kFhU1cJUnhj3i6CKtSPk2hia
                                                                                                X-Seen-By: image-manipulator-f96f6b854-bgvp2
                                                                                                Timing-Allow-Origin: *
                                                                                                Via: 1.1 google, 1.1 d07eabeb1ed60c06da1457f35fb5c8c4.cloudfront.net (CloudFront)
                                                                                                Vary: Accept
                                                                                                X-Cache: Miss from cloudfront
                                                                                                X-Amz-Cf-Pop: FRA6-C1
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                X-Amz-Cf-Id: cOBfq1p3mDtp7wQe79lXJ4Q7tc94_3D6V4DLi7lywfLyT1DxBYv9Ag==
                                                                                                2024-05-27 00:14:29 UTC8147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e3 00 00 00 30 08 06 00 00 00 e3 24 cd cd 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 38 63 00 00 e8 03 00 00 38 63 00 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 e3 00 00 00 03 a0 04 00 01 00 00 00 30 00 00 00 00 00 00 00 ee 1d df 72 00 00 00 09 70 48 59 73 00 00 03 e8 00 00 03 e8 01 b5 7b 52 6b 00 00 1e 05 49 44 41 54 78
                                                                                                Data Ascii: PNGIHDR0$eXIfII*V^(if8c8c021001000rpHYs{RkIDATx


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                41192.168.2.54975699.86.4.904433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC503OUTGET /media/9fb53e_c1dbd252bf624832bdc6aefec454cbd1~mv2.png/v1/crop/x_0,y_15,w_1059,h_221/fill/w_297,h_62,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Logo.png HTTP/1.1
                                                                                                Host: static.wixstatic.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC598INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 10907
                                                                                                Connection: close
                                                                                                Server: openresty/1.21.4.1
                                                                                                Date: Mon, 27 May 2024 00:14:28 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=15552000, immutable
                                                                                                Wix-Tracer: 2h1kFgwz0zCk1ksI1llOCINM1Ng
                                                                                                X-Seen-By: image-manipulator-f96f6b854-xmnxq
                                                                                                Timing-Allow-Origin: *
                                                                                                Via: 1.1 google, 1.1 7fcb41b117930690c299be9cec4a977a.cloudfront.net (CloudFront)
                                                                                                Vary: Accept
                                                                                                X-Cache: Miss from cloudfront
                                                                                                X-Amz-Cf-Pop: FRA6-C1
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                X-Amz-Cf-Id: fW9vkDNuYqK1-cXHbxLBXw2cOwb2T0hTM7vGAf8jSvreH3TwhTkUdg==
                                                                                                2024-05-27 00:14:29 UTC3731INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 29 00 00 00 3e 08 06 00 00 00 77 3d ed 15 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 38 63 00 00 e8 03 00 00 38 63 00 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 29 01 00 00 03 a0 04 00 01 00 00 00 3e 00 00 00 00 00 00 00 25 69 0d 1c 00 00 00 09 70 48 59 73 00 00 03 e8 00 00 03 e8 01 b5 7b 52 6b 00 00 20 00 49 44 41 54 78
                                                                                                Data Ascii: PNGIHDR)>w=eXIfII*V^(if8c8c02100100)>%ipHYs{Rk IDATx
                                                                                                2024-05-27 00:14:29 UTC58INData Raw: 4d ef 3f b0 8d 80 d4 e7 ea 94 13 71 5f 0a 48 f5 18 d5 48 e6 ad 02 b5 ca 9e e4 82 5e 4f 21 17 8f 06 30 3c 98 92 e0 bf b1 1d 59 05 20 bb 1f eb 51 ac 78 54 3f cc 7a 1c eb fe e4
                                                                                                Data Ascii: M?q_HH^O!0<Y QxT?z
                                                                                                2024-05-27 00:14:29 UTC4096INData Raw: 46 64 d3 ce a9 27 16 1c b0 9b 07 ee 11 5e 52 b8 47 76 ca 82 65 1e 36 df 59 ac 07 92 bb 5f 07 78 e7 34 52 3f 9b 06 66 15 18 eb b1 e4 ea 84 ba 21 a6 0f 2f 4e 1b c7 d6 48 bd 7c f6 c5 f6 06 cd 21 57 37 bc 8c 31 28 64 c6 99 52 cb 7a 0d eb 4c 72 4c 0a 0c ea 0e d6 73 c8 c5 d8 9d 36 c2 79 9b 2f cb 65 57 60 ac bd b4 a0 8d a6 06 6e 5e dc 80 74 fa df 06 1d 58 e1 32 f7 11 c3 58 12 2c 2a c1 a8 34 18 b3 4c 1f 0d 74 73 07 59 26 18 eb 9e df d4 25 cb 06 33 6b 62 3d 12 01 a4 f2 79 30 eb 5b 83 e4 6a 0c 35 10 f4 26 3d 6f 10 10 7b 23 b3 b5 49 02 a6 6a 76 fe bc a7 93 5a 10 d4 f4 a3 7d 22 dc d1 1b 73 1b c5 66 8c 3f 72 77 b6 a4 69 a5 e1 34 d8 d2 6d 08 02 23 bb c9 f9 a6 a0 f3 c9 0d d1 7f 83 9c 63 1d 82 87 aa 87 f5 7a f9 1f 00 b9 88 1c c0 40 e0 2e fb 3e c5 4e f8 7b c9 3d 90 44 49
                                                                                                Data Ascii: Fd'^RGve6Y_x4R?f!/NH|!W71(dRzLrLs6y/eW`n^tX2X,*4LtsY&%3kb=y0[j5&=o{#IjvZ}"sf?rwi4m#cz@.>N{=DI
                                                                                                2024-05-27 00:14:29 UTC3022INData Raw: 22 b3 01 f2 69 13 87 71 be 0e 4a 68 f8 c2 8b f2 fb 49 49 f7 4d 4a 76 e2 b1 00 a9 f3 25 cd 91 52 1e bf ad 6c 88 05 5e 32 00 54 8c f4 76 9b 6b a6 85 1f 60 55 09 75 b8 5f e0 d5 67 c7 05 29 8c f0 21 5a 6f 21 13 e3 c5 13 a3 b5 c6 2b a6 d3 3f c1 e0 30 85 c1 40 19 d6 40 68 77 85 49 b2 9e 46 98 d4 07 6a 60 a7 8b e5 d9 6d dd bd 09 c5 81 77 ad 20 de 71 e6 af 9c 66 9e c4 56 d5 e6 f2 b1 5e 0e 50 5d 3e bd 35 7a 50 9a 47 f6 49 6d 0f 20 65 af 7b 0b c5 0f 95 ff f0 e9 c3 85 37 2f 1e 70 98 70 76 85 50 df a7 f1 9f 14 4f 91 18 c9 dc c3 ca 03 58 eb e9 19 53 9f b4 f9 6b 3a c8 80 34 3a ec ef af a7 74 98 c9 c3 07 5b 5b 0f ab 30 cd e0 4f b2 4e 60 0b 52 96 49 f8 0b 17 fa 91 df 8f 92 33 dd 30 f4 8e ad c7 56 51 72 7a 89 65 52 00 06 65 9a 97 7b 69 c6 ca dc 53 59 44 c9 fb e3 b3 d6 34
                                                                                                Data Ascii: "iqJhIIMJv%Rl^2Tvk`Uu_g)!Zo!+?0@@hwIFj`mw qfV^P]>5zPGIm e{7/ppvPOXSk:4:t[[0ON`RI30VQrzeRe{iSYD4


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                42192.168.2.54976634.149.206.2554433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC634OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                Host: panorama.wixapps.net
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 5022
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:28 UTC5022OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 72 75 6e 54 68 75 6e 64 65 72 62 6f 6c 74 2d 63 6c 69 65 6e 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 53 54 41 52 54 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 34 65 38 30
                                                                                                Data Ascii: {"messages":[{"platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"runThunderbolt-client","transactionAction":"START","sessionId":"4e80
                                                                                                2024-05-27 00:14:28 UTC828INHTTP/1.1 204 No Content
                                                                                                date: Mon, 27 May 2024 00:14:28 GMT
                                                                                                x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog
                                                                                                vary: Accept-Encoding
                                                                                                x-seen-by: vmPhUNXuQemvc7fjBI8NWewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLl45Bek9v359fF7CbvAfPLyWWveFEnegpnkLxzZh8fhS,jdDt270t0fniy2BugWKBrTfPjlW5ppA5aXGiwBMppu5EQfi00LSS7LJu7sdkoLsDop99IRTMVq3KPxp3tNfgrg==,r6yY0ta7bIKrqK70x072lWn2qoFonmyy7w29w9lypaU=,Ggxe7MPAeOjSKwxXYgH/aySHMsXZ76Ztvn5acurUWUrgTZjBZT0hXTSiLRXP5CfhJK45mZtYNHsSzRattsIB0Q==
                                                                                                x-wix-request-id: 1716768868.73218434206911109
                                                                                                server: Pepyaka
                                                                                                x-content-type-options: nosniff
                                                                                                access-control-allow-origin: *
                                                                                                referrer-policy: no-referrer-when-downgrade
                                                                                                via: 1.1 google
                                                                                                glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                43192.168.2.54976399.86.4.904433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC503OUTGET /media/9fb53e_d6b5d9866444497586eb218c6b0d5d76~mv2.png/v1/fill/w_969,h_685,al_c,q_90,usm_0.66_1.00_0.01,enc_auto/FireDaemon%20Pro%205%20Service%20Definition.png HTTP/1.1
                                                                                                Host: static.wixstatic.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC599INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 132614
                                                                                                Connection: close
                                                                                                Server: openresty/1.21.4.1
                                                                                                Date: Mon, 27 May 2024 00:14:29 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=15552000, immutable
                                                                                                Wix-Tracer: 2h1kFfsRceiKWzNB8aqyO0gDrVn
                                                                                                X-Seen-By: image-manipulator-f96f6b854-5xzv9
                                                                                                Timing-Allow-Origin: *
                                                                                                Via: 1.1 google, 1.1 c1fb60e38be5022a78e4b52bedded7c2.cloudfront.net (CloudFront)
                                                                                                Vary: Accept
                                                                                                X-Cache: Miss from cloudfront
                                                                                                X-Amz-Cf-Pop: FRA6-C1
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                X-Amz-Cf-Id: QplvZHKc5spUutEcv0B_bj0FPAivBXlmDp2oWCh-YjyYhoVQZ7O4Xw==
                                                                                                2024-05-27 00:14:29 UTC15785INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c9 00 00 02 ad 08 02 00 00 00 9b bc bb 36 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 38 63 00 00 e8 03 00 00 38 63 00 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 c9 03 00 00 03 a0 04 00 01 00 00 00 ad 02 00 00 00 00 00 00 23 b8 19 e7 00 00 00 09 70 48 59 73 00 00 03 e8 00 00 03 e8 01 b5 7b 52 6b 00 00 20 00 49 44 41 54 78
                                                                                                Data Ascii: PNGIHDR6eXIfII*V^(if8c8c02100100#pHYs{Rk IDATx
                                                                                                2024-05-27 00:14:29 UTC3235INData Raw: 0d 1f d4 59 c1 30 c7 fb fc e8 6f be 2e d0 c2 22 70 a7 c5 4d 93 25 7b 0d 5a 99 30 cc c1 8e dd 64 4f 9e 68 12 e7 4a 9e 3b 9f 94 86 73 f7 20 8a 7b be f5 aa 40 7e b7 de ce 7c aa 8e 8a 26 a5 31 1c b5 50 8d f2 39 92 48 69 40 4a f5 c6 59 04 41 10 04 41 de 35 a8 21 83 2d 73 6e 1d f9 16 dc 5a 13 54 4d 82 ac f7 2d 67 18 8b 0f eb 9c 1e fa 73 d2 79 77 cf 19 b3 8c 19 e6 fc c4 5f 89 4c 5e d0 6b 64 41 4f 2c 9b b4 04 ed be b7 d6 fc ae d9 5f d6 35 9a ac 64 98 33 23 c7 12 96 d3 74 fa e8 6f fd 2b 50 46 6e 8d 20 08 82 20 08 82 bc e3 bc 6d b7 a6 1e ac 8e 8a da 53 ad b1 53 83 26 ae 2d 5b db 57 ab b3 9e 61 cc 99 cf d2 6e f8 70 29 b8 d1 42 58 d0 5f c8 9f 93 60 ed 43 5b 80 fb 1b 37 82 5e ef 61 3e 3b d5 dc 08 26 0b e6 cb 60 1b 5b 6e 0b ed 23 66 f4 01 dd 1a 41 10 04 41 10 04 29 23
                                                                                                Data Ascii: Y0o."pM%{Z0dOhJ;s {@~|&1P9Hi@JYAA5!-snZTM-gsyw_L^kdAO,_5d3#to+PFn mSS&-[Wanp)BX_`C[7^a>;&`[n#fAA)#
                                                                                                2024-05-27 00:14:29 UTC8192INData Raw: 42 17 75 de c8 6e 25 1e 2c b9 04 f7 32 0a 77 2b aa 12 56 cf 18 57 e3 f3 6a 6d fb 8e bc 74 3f 8c 76 18 73 2f d2 a7 8d ab d6 72 be 93 a4 dd 48 b5 7c 58 97 be b3 36 f3 f3 99 4b 47 77 aa d7 b6 cf 73 89 66 15 49 f4 ab 57 db e0 76 2a cd 5d 72 c1 62 71 eb 3e 53 f8 07 4b a6 cf 1f db 73 d2 7a 67 7e 79 d6 76 e3 11 1f d5 e9 92 44 6b aa d9 12 fe a5 2e 19 ff 63 af f1 66 99 da 9a 05 5c dc d7 a2 45 e7 87 7c 6f 33 15 68 a1 df 5a c7 ad a1 b1 e8 83 e2 33 fd cf 36 6f d6 d2 c6 f3 31 cc 5b 9b 4c 6c d5 7b 5c b2 b0 b7 11 5e cd 1b 35 77 7f 10 41 df 19 0f e9 bc f2 88 4f 96 66 37 33 a6 0d ee 6c bc eb 2c 9f 1f f1 38 b0 a4 46 f5 ba c7 7c a2 35 3f 1c b0 41 0d bf 7c cf cc ce 87 de 95 b9 78 54 a7 09 eb 4e 6a 56 a9 ee d7 fd a4 6d 8c 50 84 32 e1 fb 0e 4d 77 5c 0c e3 73 4d ec 5e e7 eb a1
                                                                                                Data Ascii: Bun%,2w+VWjmt?vs/rH|X6KGwsfIWv*]rbq>SKszg~yvDk.cf\E|o3hZ36o1[Ll{\^5wAOf73l,8F|5?A|xTNjVmP2Mw\sM^
                                                                                                2024-05-27 00:14:29 UTC6144INData Raw: 71 cc 4a ec 27 04 c2 86 65 96 2e 5d 0a db dd ba 75 eb ce 9d 3b 57 af 5e 7d fe fc 79 d8 90 83 83 03 7b 20 46 38 0f 23 23 23 53 53 53 61 3e de 59 25 b6 09 d9 b6 6d 9b 96 96 96 9e 9e 1e d4 c6 7e 04 7c 8a e1 18 e1 76 d5 f8 ae 9b 42 17 87 dd bb 77 e3 d3 be d5 93 99 b8 35 81 40 20 10 7a 2d 4f d4 ad 99 4e 12 b2 b3 b3 87 0e 1d 3a 7c f8 f0 71 e3 c6 8d 18 f1 35 88 f2 c8 91 23 79 3c 59 7b 6b 01 02 be 59 f1 04 63 33 20 28 af bf fe 7a ff fe fd 61 ad 51 a3 46 f5 eb d7 0f 77 22 d6 e5 1e fa 94 eb d6 ec c5 18 2b 7d ec ba 4a 74 6b 76 a2 ba e3 62 4d 75 db ad f1 02 b9 08 10 44 f4 6f 0e 1b 50 52 f9 fc 5c fc 00 5f 5b b1 75 b9 0f 3e 7c 10 41 dc ff fe fb ef 5d bb 76 1d 3a 74 c8 d8 d8 58 43 43 03 a6 af 5c b9 e2 e9 e9 e9 ec ec 0c 7f c1 c9 2e 5e bc 88 1d ae a5 99 29 dd ad 71 17 d1
                                                                                                Data Ascii: qJ'e.]u;W^}y{ F8###SSSa>Y%m~|vBw5@ z-ON:|q5#y<Y{kYc3 (zaQFw"+}JtkvbMuDoPR\_[u>|A]v:tXCC\.^)q
                                                                                                2024-05-27 00:14:29 UTC8192INData Raw: 0d 7e 95 33 ed 1f 1b 8a aa d4 fa 7d f4 bb 43 7f c3 8d ba 29 69 de b6 d9 3f fe ef d3 29 b0 c5 84 f3 87 38 9c b7 3c e3 e8 ed 55 47 b9 f4 eb f3 d2 1a e3 73 a8 59 88 62 3f 2a 04 02 81 40 20 3c 5d 90 36 21 1d a5 0b 6e cd d5 5d ab 61 e4 25 c6 e6 25 cd 1a 3b 64 d4 43 30 30 97 83 fb ac 1d 4f 1e d2 fb ed af 9d 42 ba 11 42 d4 da 75 4b d4 d7 6f 5c be 78 8d 57 78 82 88 7e fc 0d 56 28 dd a3 b1 72 f9 f2 b5 66 e6 5c ae c9 be ed 16 ee 20 49 7e 36 fb 0d cd 4f 1c 35 d0 5b a1 69 2c a0 1a dd 8f ec 5d b9 64 f1 ca 95 2b 76 1c b0 46 1d 32 54 07 7b 70 f5 0f 1e bb e8 7d 66 d6 94 69 a6 a7 fc aa 6b 4a 4d 76 6a cc 9a 3d c7 c4 de 9b 6e 6f db c8 af 6b 78 16 c4 ba b1 f3 79 6b 38 6a c2 36 10 a1 a6 20 52 ba d7 0f f8 b7 29 33 39 f6 56 54 0a ea 96 8e 2a 4a 0d 78 8f c3 59 ae 65 91 93 75 f7
                                                                                                Data Ascii: ~3}C)i?)8<UGsYb?*@ <]6!n]a%%;dC00OBBuKo\xWx~V(rf\ I~6O5[i,]d+vF2T{p}fikJMvj=nokxyk8j6 R)39VT*JxYeu
                                                                                                2024-05-27 00:14:29 UTC7296INData Raw: 43 a4 bd e4 57 6d 33 c7 06 3c 37 c1 47 df dc 89 6b b8 45 4d f7 14 e8 76 9a eb 91 83 ee 21 49 37 3d 56 ad 3f 08 17 c5 fc 9b 0e bf 2f a1 bf aa 6a ef 7b cd 98 a7 0d 01 af 98 fe a3 63 68 06 94 83 46 3e 10 d6 31 5f 63 99 3e c3 a6 ae 8e 0b 72 98 b9 78 a7 fc 8a 2d f2 b7 d9 b3 5e ff 0c 0e 99 6a ca 59 f5 e7 d2 ed 7a 7b 6e d3 df 27 c5 3f 8f 1a 1d 9e 43 f7 c1 44 b7 f5 6b 48 fd f3 d7 3f b3 d0 43 2f b8 47 28 25 5e 2d a5 ac 54 69 cb 97 aa a0 c7 dc 1a 8b 35 fc a5 37 9f 99 b9 7a f5 6a 0e e2 97 5f 7e d1 d7 d7 07 93 f6 f4 f4 3c 7b f6 ac 99 99 d9 c6 8d 1b bf f9 e6 1b 78 eb fd f7 df b7 b0 b0 c0 71 83 91 77 5f af 89 5b f7 36 f0 51 00 b7 eb bc 5b e3 0f 09 fa a8 cb 67 85 05 78 2c 59 a2 66 75 82 ab b7 6b 7f 66 65 4d 72 6a 0e 45 55 9d b5 3c 64 62 e5 85 2f 05 71 61 01 a6 46 fb fe
                                                                                                Data Ascii: CWm3<7GkEMv!I7=V?/j{chF>1_c>rx-^jYz{n'?CDkH?C/G(%^-Ti57zj_~<{xqw_[6Q[gx,YfukfeMrjEU<db/qaF
                                                                                                2024-05-27 00:14:29 UTC8192INData Raw: 16 b7 e0 a7 6d 34 c0 d9 6c ab d2 ce d0 d8 34 94 99 b8 4d f9 9b b5 c5 83 58 73 2e 0e bb 26 8d 3f 17 24 2f 4b 4c 0c cd 2a 7b c0 68 55 a6 d9 61 c7 46 2c a5 a7 26 51 3d 1f 5c 0e d7 d5 b5 ac ec 18 a8 c8 49 b4 76 3e 31 0a 40 49 42 a0 5d c0 75 d0 57 b1 7d 87 4e f7 18 b6 45 03 81 83 ae 7a 7c 61 37 18 2d 5f bf 46 b5 0f 8e 6d 06 1f ae 57 36 86 1a 33 de d7 d2 21 2c 09 36 66 5f 76 e4 46 2d 6b ac ad b1 31 98 57 b0 75 ab 21 5a be 9e 45 9f 0c 4d 19 61 1a b6 e1 ad 25 77 0e 3a 44 c1 ab 65 d7 fc 42 12 8b db 8a 12 b7 e9 1d 43 d9 d3 1d 9a 1a 07 86 c0 e8 ae 35 ca 50 73 e7 9c 75 34 74 b8 00 43 87 86 87 24 b8 fc ee 86 72 f7 83 fa 5e b1 a9 43 ed 05 fa 86 fe b0 3e 35 d9 71 e6 16 7e f0 a0 ee 61 bc 67 48 7c 47 7d e1 6e 1d 63 58 af ae aa 92 c3 e6 96 58 4c e3 8f 24 66 2c 36 c4 4d 45
                                                                                                Data Ascii: m4l4MXs.&?$/KL*{hUaF,&Q=\Iv>1@IB]uW}NEz|a7-_FmW63!,6f_vF-k1Wu!ZEMa%w:DeBC5Psu4tC$r^C>5q~agH|G}ncXXL$f,6ME
                                                                                                2024-05-27 00:14:29 UTC6849INData Raw: a2 bd 3a 27 6a e3 4e 1b 28 b9 3a 1f 5f 58 a3 72 98 05 53 bb 57 7f 97 db 0e 80 b0 e6 d3 af 37 f7 73 d5 87 7f c6 5a a1 5c 4b 2d 2a a9 28 ce d5 dc b8 e9 72 6e 23 60 bb 94 d6 6c 29 6b e7 97 dc 3f b7 51 d9 02 37 d0 b8 b7 99 4e f8 ad 6a 20 ae fa e1 fb dd b0 1e 5d 75 77 d6 ad de 35 02 c0 b3 9b 67 75 0c 0e f7 f1 fb 1c 74 55 b7 1b bb c0 c8 89 be 76 2a 9a 56 c8 d9 48 22 f9 59 7f eb ca ca ca 9f 68 de b2 b2 b2 be be be 9f eb 17 54 0e fc e7 c1 d5 73 17 ae 65 0b 59 a9 dd 3c 3e d4 fb 6e 71 27 10 b5 3a 3b 87 8c 4c 49 d7 53 49 3a eb ad ad bf 4f 69 8b 56 d3 94 b8 22 fd 92 86 aa d6 31 27 47 7d 4d ad d8 ec 6a ae a2 55 99 71 4a 2a da 81 5e 6e 66 56 ee 68 40 34 d9 b2 47 63 87 d6 9e 7d f6 be 17 58 30 68 67 e1 80 95 76 d7 51 8b 63 78 ad f7 7e a7 c3 c7 da 04 b0 0a a2 a4 f3 de 3b
                                                                                                Data Ascii: :'jN(:_XrSW7sZ\K-*(rn#`l)k?Q7Nj ]uw5gutUv*VH"YhTseY<>nq':;LISI:OiV"1'G}MjUqJ*^nfVh@4Gc}X0hgvQcx~;
                                                                                                2024-05-27 00:14:29 UTC5439INData Raw: 1f 3c 1e af b4 b4 f4 d9 b3 67 fd fd e8 f7 40 e2 13 45 f8 d0 20 da 9a 68 eb 45 c4 02 d8 ad 25 43 c1 ce e6 5b f7 98 dd 2b 28 e3 4f c0 dc 44 19 f1 27 ad 6c fd a0 ba 9d 18 1f 45 b6 67 5e 83 9e 9a f6 dd f2 ca 8c ab 27 b7 6f d3 7f 01 95 e0 d0 53 3b cb c3 71 37 4a 00 db b2 7f b7 e6 f5 2c a8 99 06 b4 36 2a 3d ae e7 77 3e 8e 5f b3 5a a5 a8 91 c7 b6 e5 6b e9 98 55 76 0c 73 b5 62 90 33 2e 3c 6a d0 da a9 f7 ac 83 87 1f 9d 1e b5 0d 5b ee 3e 85 4a 4f a0 ab ac d6 2e 19 31 de b2 d6 fd 6c aa 98 05 11 47 0d fd 6f 14 83 f1 e7 06 07 9c a6 28 50 71 23 c4 3b 2a 13 a6 ce be 12 9d 53 d6 cc 4a bd 28 16 c5 e3 87 fd 41 18 ce 33 f9 c6 69 ff 88 94 6c 00 06 43 9d 6d 62 b3 aa 61 fb 79 58 1c 88 b8 51 00 00 65 a7 ab 95 54 d8 08 f8 e5 56 56 5e 43 48 2f 27 6a ef b7 69 45 8a b7 4f 7b fb ee
                                                                                                Data Ascii: <g@E hE%C[+(OD'lEg^'oS;q7J,6*=w>_ZkUvsb3.<j[>JO.1lGo(Pq#;*SJ(A3ilCmbayXQeTVV^CH/'jiEO{
                                                                                                2024-05-27 00:14:29 UTC4096INData Raw: 1f bf f2 ce ea 87 71 96 09 82 62 a3 f9 49 93 ca 8a 60 22 89 c8 b9 92 a6 98 5f b2 50 81 d2 84 4c 70 13 a6 39 72 a7 e5 82 0e 32 ac 9d 1a 8c 2f 28 cd 46 32 51 60 86 71 77 ea 81 6e 0c 2b f3 69 cd b3 47 04 e6 d6 18 18 18 18 18 18 18 cf 35 30 b7 7e 0c bd f5 a3 43 5a da 40 64 48 c0 dd 16 e8 06 9b 90 60 9a f8 df 81 b9 35 06 06 06 06 06 06 c6 73 0d cc ad 9f 09 b7 a6 69 99 a1 06 fc 6f 84 84 b6 1e f9 c0 dc 1a 03 03 03 03 03 03 e3 b9 06 e6 d6 cf 4a 6f 2d b5 c8 20 ff 2a fb 8a e7 11 98 5b 63 60 60 60 60 60 60 3c d7 c0 dc fa 99 e9 ad 31 1e 1f 98 5b 63 60 60 60 60 60 60 3c d7 c0 dc 1a 73 eb 11 04 cc ad 31 30 30 30 30 30 30 9e 6b 60 6e 8d b9 f5 08 02 e6 d6 18 18 18 18 18 18 18 cf 35 30 b7 c6 dc 7a 04 01 73 6b 0c 0c 0c 0c 0c 0c 8c e7 1a 98 5b 63 6e 3d 82 80 b9 35 06 06 06
                                                                                                Data Ascii: qbI`"_PLp9r2/(F2Q`qwn+iG50~CZ@dH`5sioJo- *[c``````<1[c``````<s1000000k`n50zsk[cn=5


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                44192.168.2.54976734.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC616OUTGET /services/wix-thunderbolt/dist/group_3.bdb67127.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:28 UTC1171INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:28 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 64510
                                                                                                Vary: Accept-Encoding
                                                                                                X-Amz-Replication-Status: PENDING
                                                                                                Last-Modified: Sun, 26 May 2024 12:05:44 GMT
                                                                                                ETag: "5674caf14fec1dfa083e9e8d2840774a"
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: iLn8nLSTgsiD4lRGJuoi4aZNw.KliZCa
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 1069463818 971119753
                                                                                                Age: 43717
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716768868.95028136515563404334
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:28 UTC219INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 36 5d 2c 7b 36 32 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 59 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 28 37 31 37 36 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 59 5a 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[266],{62289:function(e,t,n){"use strict";t.YZ=void 0;var r=n(71764);Object.defineProperty(t,"YZ",{enumerable:!0,get:function(){r
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 65 74 75 72 6e 20 72 2e 68 61 73 68 53 74 72 69 6e 67 7d 7d 29 7d 2c 36 34 38 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 68 61 73 68 50 68 6f 6e 65 3d 74 2e 68 61 73 68 45 6d 61 69 6c 3d 74 2e 64 69 67 65 73 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 28 35 32 39 32 29 2c 6f 3d 22 40 40 40 77 69 78 2d 44 31 35 42 41 38 46 35 2d 33 30 33 31 2d 34 32 43 41 2d 42 44 34 33 2d 30 42 36 38 46 34 31 38 42 32 46 30 40 40 40 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 72 28 65 2b 6f 29 7d 74 2e 64 69 67 65 73 74 3d 61 2c 74 2e 68 61
                                                                                                Data Ascii: eturn r.hashString}})},64846:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var r=n(5292),o="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function a(e){return r(e+o)}t.digest=a,t.ha
                                                                                                2024-05-27 00:14:28 UTC1390INData Raw: 29 28 65 29 3a 65 7d 2c 74 2e 73 61 6e 69 74 69 7a 65 50 49 49 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 76 61 6c 69 64 61 74 65 53 74 72 69 6e 67 29 28 65 29 3f 28 30 2c 61 2e 72 65 70 6c 61 63 65 45 6d 61 69 6c 73 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 68 61 73 68 45 6d 61 69 6c 29 28 65 29 7d 29 29 3a 65 7d 2c 74 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 76 61 6c 69 64 61 74 65 53 74 72 69 6e 67 29 28 65 29 3f 28 30 2c 72 2e 64 69 67 65 73 74 29 28 65 29 3a 65 7d 7d 2c 37 35 38 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74
                                                                                                Data Ascii: )(e):e},t.sanitizePII=function(e){return(0,o.validateString)(e)?(0,a.replaceEmails)(e,(function(e){return(0,r.hashEmail)(e)})):e},t.hashString=function(e){return(0,o.validateString)(e)?(0,r.digest)(e):e}},75871:function(e,t){"use strict";function n(e){ret
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 45 72 72 6f 72 28 22 62 73 69 4d 61 6e 61 67 65 72 3a 20 22 2b 74 2b 22 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 29 29 7d 2c 74 2e 72 65 61 64 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 65 2b 22 3d 5c 5c 73 2a 28 2e 2a 3f 29 5c 5c 73 2a 24 22 29 2c 6e 3d 5b 5d 3b 74 72 79 7b 6e 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 61 3d 6f 5b 72 5d 2e 6d 61 74 63 68 28 74 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 5b 31 5d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74
                                                                                                Data Ascii: Error("bsiManager: "+t+" must be a function")}))},t.readCookie=function(e){var t=RegExp("^\\s*"+e+"=\\s*(.*?)\\s*$"),n=[];try{n=window.document.cookie.split(";")}catch(e){}for(var r=0,o=n;r<o.length;r++){var a=o[r].match(t);if(a)return a[1]}return null},t
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 69 3d 74 68 69 73 2e 63 6f 6f 6b 69 65 2e 73 65 74 28 6e 2b 22 7c 22 2b 28 6f 2b 72 2d 61 29 29 2c 73 3d 69 2e 62 73 69 2c 63 3d 69 2e 74 74 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 65 74 28 73 29 2c 74 68 69 73 2e 73 65 73 73 69 6f 6e 3d 74 68 69 73 2e 72 65 61 64 53 65 73 73 69 6f 6e 28 72 2c 73 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 2c 63 26 26 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 65 78 74 65 6e 64 28 74 2e 63 72 65 61 74 65 53 65 73 73 69 6f 6e 28 72 29 29 7d 29 2c 63 29 29 2c 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 64 45 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e
                                                                                                Data Ascii: i=this.cookie.set(n+"|"+(o+r-a)),s=i.bsi,c=i.ttl;return this.config.set(s),this.session=this.readSession(r,s),clearTimeout(this.timeout),c&&(this.timeout=setTimeout((function(){return t.extend(t.createSession(r))}),c)),s},e.prototype.getAndExtend=function
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 2c 74 26 26 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 65 78 74 65 6e 64 28 29 7d 29 2c 74 2d 31 65 33 29 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 64 4e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 69 74 69 76 69 74 79 4c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 29 7d 29 29 2c 74 68 69 73 2e 67 65 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 43 6f
                                                                                                Data Ascii: t(this.timeout),t&&(this.timeout=setTimeout((function(){return e.extend()}),t-1e3))}},e.prototype.getAndNotify=function(){return this.acitivityListeners.forEach((function(e){return e()})),this.get()},e.prototype.get=function(){return this.options.enableCo
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 67 65 74 22 2c 22 62 73 69 22 29 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 2c 21 31 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 72 3d 74 68 69 73 2e 67 65 74 43 6f 6d 6d 6f 6e 43 6f 6e 66 69 67 28 29 3b 72 65 74 75 72 6e 20 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 5b 65 5d 26 26 72 5b 65 5d 2e 61 70 70 6c 79 28 72 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 6f 6c 69 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 61 6c 6c 28 22 67 65
                                                                                                Data Ascii: get","bsi")&&this.destroy(),!1)},e.prototype.call=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=this.getCommonConfig();return r&&"function"==typeof r[e]&&r[e].apply(r,t)},e.prototype.getPolicy=function(){var e=this.call("ge
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 74 6f 72 61 67 65 2e 67 65 74 50 6f 6c 69 63 79 28 29 29 7c 7c 28 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 2c 21 31 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 65 63 6b 50 6f 6c 69 63 79 28 29 3f 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 52 65 61 64 65 72 57 72 69 74 65 72 28 29 2e 72 65 61 64 28 6f 2e 43 4f 4f 4b 49 45 5f 4e 41 4d 45 29 3a 6e 75 6c 6c 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 74 68 69 73 2e 63 68 65 63 6b 50 6f 6c 69 63 79 28 29 29 72 65 74 75 72 6e 7b 62 73 69 3a 6e 75 6c 6c 2c 74 74 6c 3a 6e 75 6c 6c 7d 3b 76 61 72 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3d 4d 61 74 68 2e 6d 69 6e 28
                                                                                                Data Ascii: torage.getPolicy())||(this.destroy(),!1)},e.prototype.get=function(){return this.checkPolicy()?this.getCookieReaderWriter().read(o.COOKIE_NAME):null},e.prototype.set=function(e){if(!this.checkPolicy())return{bsi:null,ttl:null};var t=Date.now(),n=Math.min(
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 31 37 33 32 35 38 34 31 39 34 2c 66 3d 32 37 31 37 33 33 38 37 38 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 36 29 72 3d 67 2c 6f 3d 70 2c 69 3d 6d 2c 6c 3d 66 2c 67 3d 73 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 5d 2c 37 2c 2d 36 38 30 38 37 36 39 33 36 29 2c 66 3d 73 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 2b 31 5d 2c 31 32 2c 2d 33 38 39 35 36 34 35 38 36 29 2c 6d 3d 73 28 6d 2c 66 2c 67 2c 70 2c 65 5b 6e 2b 32 5d 2c 31 37 2c 36 30 36 31 30 35 38 31 39 29 2c 70 3d 73 28 70 2c 6d 2c 66 2c 67 2c 65 5b 6e 2b 33 5d 2c 32 32 2c 2d 31 30 34 34 35 32 35 33 33 30 29 2c 67 3d 73 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 2b 34 5d 2c 37 2c 2d 31 37 36 34 31 38 38 39 37 29 2c 66 3d 73 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 2b 35 5d 2c 31 32 2c 31 32 30
                                                                                                Data Ascii: 1732584194,f=271733878;for(n=0;n<e.length;n+=16)r=g,o=p,i=m,l=f,g=s(g,p,m,f,e[n],7,-680876936),f=s(f,g,p,m,e[n+1],12,-389564586),m=s(m,f,g,p,e[n+2],17,606105819),p=s(p,m,f,g,e[n+3],22,-1044525330),g=s(g,p,m,f,e[n+4],7,-176418897),f=s(f,g,p,m,e[n+5],12,120
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 5b 6e 2b 31 30 5d 2c 32 33 2c 2d 31 30 39 34 37 33 30 36 34 30 29 2c 67 3d 75 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 2b 31 33 5d 2c 34 2c 36 38 31 32 37 39 31 37 34 29 2c 66 3d 75 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 5d 2c 31 31 2c 2d 33 35 38 35 33 37 32 32 32 29 2c 6d 3d 75 28 6d 2c 66 2c 67 2c 70 2c 65 5b 6e 2b 33 5d 2c 31 36 2c 2d 37 32 32 35 32 31 39 37 39 29 2c 70 3d 75 28 70 2c 6d 2c 66 2c 67 2c 65 5b 6e 2b 36 5d 2c 32 33 2c 37 36 30 32 39 31 38 39 29 2c 67 3d 75 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 2b 39 5d 2c 34 2c 2d 36 34 30 33 36 34 34 38 37 29 2c 66 3d 75 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 2b 31 32 5d 2c 31 31 2c 2d 34 32 31 38 31 35 38 33 35 29 2c 6d 3d 75 28 6d 2c 66 2c 67 2c 70 2c 65 5b 6e 2b 31 35 5d 2c 31 36 2c 35 33 30 37 34 32 35 32 30 29
                                                                                                Data Ascii: [n+10],23,-1094730640),g=u(g,p,m,f,e[n+13],4,681279174),f=u(f,g,p,m,e[n],11,-358537222),m=u(m,f,g,p,e[n+3],16,-722521979),p=u(p,m,f,g,e[n+6],23,76029189),g=u(g,p,m,f,e[n+9],4,-640364487),f=u(f,g,p,m,e[n+12],11,-421815835),m=u(m,f,g,p,e[n+15],16,530742520)


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                45192.168.2.54976834.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC625OUTGET /services/wix-thunderbolt/dist/componentsLoader.f9ff2baa.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC1170INHTTP/1.1 200 OK
                                                                                                Content-Length: 1423
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: gPZk8IButSfGdIR1q2ampGOE81kffkHb
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 636925376 562411171
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716677582.85411755743358952816
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sat, 25 May 2024 22:53:02 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 91287
                                                                                                Last-Modified: Sat, 25 May 2024 10:05:43 GMT
                                                                                                ETag: "b5838d14b549afc4462c408781fff4e6"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC220INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 38 35 30 2c 31 32 37 34 5d 2c 7b 33 35 32 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 74 3d 72 28 34 31 35 39 34 29 2c 6f 3d 72 2e 6e 28 74 29 3b 63 6f 6e 73 74 20 73 3d 65 3d 3e 65 2e 72 65 61 63 74 31 38 43 6f 6d 70 61 74
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6850,1274],{35256:function(e,n,r){r.d(n,{Z:function(){return s}});var t=r(41594),o=r.n(t);const s=e=>e.react18Compat
                                                                                                2024-05-27 00:14:29 UTC1203INData Raw: 69 62 6c 65 26 26 65 2e 72 65 61 63 74 31 38 48 79 64 72 61 74 69 6f 6e 43 6f 6d 70 61 74 69 62 6c 65 26 26 6f 28 29 2e 76 65 72 73 69 6f 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 31 38 22 29 7d 2c 34 31 30 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 74 3d 72 28 37 37 32 31 32 29 2c 6f 3d 72 28 39 31 36 37 34 29 2c 73 3d 72 28 34 31 35 39 34 29 2c 69 3d 72 2e 6e 28 73 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 61 70 69 2e 72 65 61 64 28 29 3b 72 65 74 75 72 6e 20 65 2e 64 65 62 75 67 52 65 6e 64 65 72 69 6e 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 60 72 65 6e 64 65 72 69 6e 67 20 7b 20 63 6f 6d 70
                                                                                                Data Ascii: ible&&e.react18HydrationCompatible&&o().version.startsWith("18")},41079:function(e,n,r){r.d(n,{_:function(){return c}});var t=r(77212),o=r(91674),s=r(41594),i=r.n(s);function a(e){const n=e.api.read();return e.debugRendering&&console.log(`rendering { comp


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                46192.168.2.54976934.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:28 UTC616OUTGET /services/wix-thunderbolt/dist/group_7.d83ad24e.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC1171INHTTP/1.1 200 OK
                                                                                                Content-Length: 14543
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: OE.BF16wt6IpoifIzmUBVOAzsGi3_WV1
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 978067077 695773435
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc2Vurfrb0bjwTH53EUtny+IQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716763770.9071857878982641039
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 22:49:30 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 124361
                                                                                                Last-Modified: Sat, 25 May 2024 12:06:31 GMT
                                                                                                ETag: "017fff8b122f3bb9899a0981e575aad9"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC219INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 37 38 5d 2c 7b 32 31 32 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 4e 61 76 69 67 61 74 69 6f 6e 53 79 6d 62 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 66 7d 2c 65 64 69 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 70 61 67 65
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9278],{21223:function(e,t,o){o.r(t),o.d(t,{NavigationSymbol:function(){return d.f},editor:function(){return h},page
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 6e 3d 6f 28 37 37 37 34 38 29 2c 72 3d 6f 28 33 32 31 36 36 29 2c 61 3d 6f 28 38 37 37 31 31 29 2c 69 3d 6f 28 32 30 35 39 30 29 2c 73 3d 6f 28 36 33 37 36 33 29 2c 6c 3d 6f 28 37 31 30 38 35 29 2c 63 3d 6f 28 34 35 31 31 37 29 2c 75 3d 6f 28 31 36 39 39 33 29 2c 64 3d 6f 28 32 35 38 37 34 29 3b 63 6f 6e 73 74 20 70 3d 28 30 2c 6e 2e 4f 67 29 28 5b 72 2e 52 56 2c 6c 2e 49 78 2c 6c 2e 24 31 2c 75 2e 6e 6c 2c 61 2e 65 5a 2c 6c 2e 58 73 2c 28 30 2c 6e 2e 4b 54 29 28 69 2e 41 46 2c 64 2e 55 29 2c 28 30 2c 6e 2e 6c 71 29 28 63 2e 4b 4b 29 5d 2c 28 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 7b 73 68 6f 75 6c 64 4e 61 76 69 67 61 74 65 3a 61 7d 2c 69 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 63
                                                                                                Data Ascii: :function(){return f}});var n=o(77748),r=o(32166),a=o(87711),i=o(20590),s=o(63763),l=o(71085),c=o(45117),u=o(16993),d=o(25874);const p=(0,n.Og)([r.RV,l.Ix,l.$1,u.nl,a.eZ,l.Xs,(0,n.KT)(i.AF,d.U),(0,n.lq)(c.KK)],((e,t,o,n,r,{shouldNavigate:a},i,l)=>{const c
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 6f 28 37 37 37 34 38 29 2c 72 3d 6f 28 32 30 35 39 30 29 2c 61 3d 6f 28 36 36 33 34 30 29 3b 63 6f 6e 73 74 20 69 3d 28 30 2c 6e 2e 4f 67 29 28 5b 28 30 2c 6e 2e 4b 54 29 28 72 2e 59 47 2c 61 2e 55 55 29 2c 28 30 2c 6e 2e 4b 54 29 28 72 2e 5f 4b 2c 61 2e 55 55 29 5d 2c 28 28 7b 77 69 78 53 74 61 74 69 63 46 6f 6e 74 73 4c 69 6e 6b 73 3a 65 2c 69 6d 61 67 65 53 70 72 69 74 65 55 72 6c 3a 74 7d 2c 7b 66 6f 6e 74 73 4d 65 74 61 3a 6f 7d 29 3d 3e 28 7b 67 65 74 46 6f 6e 74 73 43 6f 6e 66 69 67 28 29 7b 72 65 74 75 72 6e 7b 63 73 73 55 72 6c 73 3a 65 2c 66 6f 6e 74 73 4d 65 74 61 3a 6f 2c 69 6d 61 67 65 53 70 72 69 74 65 55 72 6c 3a 74 7d 7d 7d 29 29 29 2c 73 3d 65 3d 3e 7b 65 28 61
                                                                                                Data Ascii: ction(){return s}});var n=o(77748),r=o(20590),a=o(66340);const i=(0,n.Og)([(0,n.KT)(r.YG,a.UU),(0,n.KT)(r._K,a.UU)],(({wixStaticFontsLinks:e,imageSpriteUrl:t},{fontsMeta:o})=>({getFontsConfig(){return{cssUrls:e,fontsMeta:o,imageSpriteUrl:t}}}))),s=e=>{e(a
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 28 22 64 69 73 61 62 6c 65 41 6c 6c 50 6c 61 74 66 6f 72 6d 41 70 70 73 22 29 29 72 65 74 75 72 6e 20 67 28 29 3b 69 66 28 21 65 5b 74 5d 29 72 65 74 75 72 6e 20 61 2e 63 61 70 74 75 72 65 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 22 77 69 64 67 65 74 49 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6f 6f 69 43 6f 6d 70 6f 6e 65 6e 74 73 44 61 74 61 22 29 2c 7b 74 61 67 73 3a 7b 66 65 61 74 75 72 65 3a 22 6f 6f 69 22 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 22 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 22 7d 2c 65 78 74 72 61 3a 7b 77 69 64 67 65 74 49 64 3a 74 7d 7d 29 2c 67 28 29 3b 63 6f 6e 73 74 7b 63 6f 6d 70 6f 6e 65 6e 74 55 72 6c 3a 73 2c 6e 6f 43 73 73 43 6f 6d 70 6f 6e 65 6e 74 55 72 6c 3a 63 2c 69 73 4d 6f 64 75 6c 65 46 65
                                                                                                Data Ascii: ("disableAllPlatformApps"))return g();if(!e[t])return a.captureError(new Error("widgetId could not be found in ooiComponentsData"),{tags:{feature:"ooi",methodName:"getComponent"},extra:{widgetId:t}}),g();const{componentUrl:s,noCssComponentUrl:c,isModuleFe
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 6f 61 64 53 74 61 74 69 63 43 73 73 57 69 74 68 4c 69 6e 6b 29 29 2e 6d 61 70 28 28 61 73 79 6e 63 20 74 3d 3e 7b 63 6f 6e 73 74 7b 63 6f 6d 70 6f 6e 65 6e 74 55 72 6c 3a 6f 2c 73 65 6e 74 72 79 44 73 6e 3a 6e 7d 3d 65 5b 74 5d 2c 61 3d 6f 2e 72 65 70 6c 61 63 65 28 22 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 2e 6d 69 6e 2e 63 73 73 22 29 3b 61 77 61 69 74 28 61 73 79 6e 63 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 74 79 6c 65 22 29 29 2e 66 69 6e 64 28 28 74 3d 3e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 68 72 65 66 22 29 3d 3d 3d 65 29 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3b 63 6f
                                                                                                Data Ascii: oadStaticCssWithLink)).map((async t=>{const{componentUrl:o,sentryDsn:n}=e[t],a=o.replace(".bundle.min.js",".min.css");await(async(e,t)=>{const o=Array.from(document.getElementsByTagName("style")).find((t=>t.getAttribute("data-href")===e));if(o)return o;co
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 74 6f 72 3a 61 7d 2c 69 2c 73 2c 6c 2c 7b 72 65 67 69 73 74 65 72 54 6f 54 68 72 6f 74 74 6c 65 64 53 63 72 6f 6c 6c 3a 63 7d 2c 7b 67 65 74 46 6f 6e 74 73 43 6f 6e 66 69 67 3a 75 7d 2c 64 2c 7b 67 65 74 56 69 65 77 70 6f 72 74 57 69 64 74 68 3a 70 7d 2c 6d 29 3d 3e 7b 63 6f 6e 73 74 20 67 3d 65 3d 3e 60 24 7b 74 7d 5f 24 7b 65 7d 60 3b 6c 65 74 20 66 3d 21 31 3b 72 65 74 75 72 6e 20 6d 3f 2e 75 70 64 61 74 65 4f 6f 69 43 6f 6d 70 6f 6e 65 6e 74 73 28 6f 29 2c 7b 6e 61 6d 65 3a 22 6f 6f 69 22 2c 70 61 67 65 57 69 6c 6c 4d 6f 75 6e 74 28 29 7b 68 28 29 2e 66 6f 72 45 61 63 68 28 6f 2c 28 74 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 2e 63 6f 6d 70 49 64 2c 6d 3d 67 28 6f 29 2c 79 3d 28 28 7b 63 6f 6d 70 44 61 74 61 3a 65 2c 70 61 67 65 49 64 3a 74 2c 61 63 63 65
                                                                                                Data Ascii: tor:a},i,s,l,{registerToThrottledScroll:c},{getFontsConfig:u},d,{getViewportWidth:p},m)=>{const g=e=>`${t}_${e}`;let f=!1;return m?.updateOoiComponents(o),{name:"ooi",pageWillMount(){h().forEach(o,(t=>{const o=t.compId,m=g(o),y=(({compData:e,pageId:t,acce
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 74 56 69 65 77 70 6f 72 74 57 69 64 74 68 3a 70 7d 29 3b 69 2e 75 70 64 61 74 65 28 7b 5b 6f 5d 3a 7b 68 6f 73 74 3a 7b 2e 2e 2e 79 2c 72 65 67 69 73 74 65 72 54 6f 43 6f 6d 70 6f 6e 65 6e 74 44 69 64 4c 61 79 6f 75 74 3a 65 3d 3e 7b 66 26 26 65 28 29 3b 63 6f 6e 73 74 20 74 3d 64 2e 67 65 74 28 29 3f 2e 5b 6d 5d 7c 7c 5b 5d 3b 74 2e 70 75 73 68 28 65 29 2c 64 2e 75 70 64 61 74 65 28 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 5b 6d 5d 3a 74 7d 29 29 29 7d 2c 75 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 43 6f 6d 70 6f 6e 65 6e 74 44 69 64 4c 61 79 6f 75 74 3a 28 29 3d 3e 64 2e 75 70 64 61 74 65 28 28 65 3d 3e 28 65 26 26 64 65 6c 65 74 65 20 65 5b 6d 5d 2c 65 29 29 29 7d 7d 7d 29 7d 29 29 7d 2c 70 61 67 65 44 69 64 4d 6f 75 6e 74 28 29 7b 66 3d 21 30 2c 68 28 29 2e 66
                                                                                                Data Ascii: tViewportWidth:p});i.update({[o]:{host:{...y,registerToComponentDidLayout:e=>{f&&e();const t=d.get()?.[m]||[];t.push(e),d.update((e=>({...e,[m]:t})))},unregisterFromComponentDidLayout:()=>d.update((e=>(e&&delete e[m],e)))}}})}))},pageDidMount(){f=!0,h().f
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 74 28 29 7b 63 6f 6e 73 74 20 69 3d 6c 2e 72 65 71 75 65 73 74 55 72 6c 2e 69 6e 63 6c 75 64 65 73 28 22 64 65 62 75 67 52 65 6e 64 65 72 69 6e 67 3d 74 72 75 65 22 29 2c 70 3d 68 28 29 2e 70 69 63 6b 42 79 28 6f 2c 28 65 3d 3e 21 65 2e 69 73 49 6e 53 6f 73 70 7c 7c 75 26 26 6e 5b 75 5d 29 29 2c 6d 3d 73 5b 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 6f 6f 69 5f 6c 61 7a 79 5f 6c 6f 61 64 5f 63 6f 6d 70 6f 6e 65 6e 74 73 22 5d 26 26 28 30 2c 4f 2e 5a 29 28 6c 29 2c 67 3d 61 73 79 6e 63 28 7b 77 69 64 67 65 74 49 64 3a 6f 2c 63 6f 6d 70 49 64 3a 6e 7d 29 3d 3e 7b 69 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 60 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 70 61 57 69 64 67 65 74 4e 61 74 69 76 65 20 7b 77 69 64 67 65 74 49 64 3a 20 24 7b 6f 7d 2c 20
                                                                                                Data Ascii: t(){const i=l.requestUrl.includes("debugRendering=true"),p=h().pickBy(o,(e=>!e.isInSosp||u&&n[u])),m=s["specs.thunderbolt.ooi_lazy_load_components"]&&(0,O.Z)(l),g=async({widgetId:o,compId:n})=>{i&&console.log(`downloading tpaWidgetNative {widgetId: ${o},
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 75 74 3f 2e 28 6e 29 7d 29 29 7d 2c 67 65 74 43 6f 6d 70 44 61 74 61 42 79 43 6f 6d 70 49 64 28 65 29 7b 72 65 74 75 72 6e 7b 77 69 64 67 65 74 49 64 3a 6e 3f 2e 5b 65 5d 3f 2e 77 69 64 67 65 74 49 64 2c 61 70 70 44 65 66 69 6e 69 74 69 6f 6e 49 64 3a 6e 3f 2e 5b 65 5d 3f 2e 61 70 70 44 65 66 69 6e 69 74 69 6f 6e 49 64 7d 7d 2c 75 70 64 61 74 65 4f 6f 69 43 6f 6d 70 6f 6e 65 6e 74 73 28 65 29 7b 6e 3d 7b 2e 2e 2e 6e 2c 2e 2e 2e 65 7d 7d 7d 7d 29 29 2c 41 3d 65 3d 3e 7b 65 28 72 2e 24 2e 50 61 67 65 57 69 6c 6c 4d 6f 75 6e 74 48 61 6e 64 6c 65 72 2c 72 2e 24 2e 50 61 67 65 44 69 64 4d 6f 75 6e 74 48 61 6e 64 6c 65 72 29 2e 74 6f 28 53 29 2c 65 28 61 2e 48 39 29 2e 74 6f 28 49 29 2c 65 28 72 2e 24 2e 50 61 67 65 57 69 6c 6c 4d 6f 75 6e 74 48 61 6e 64 6c 65
                                                                                                Data Ascii: ut?.(n)}))},getCompDataByCompId(e){return{widgetId:n?.[e]?.widgetId,appDefinitionId:n?.[e]?.appDefinitionId}},updateOoiComponents(e){n={...n,...e}}}})),A=e=>{e(r.$.PageWillMountHandler,r.$.PageDidMountHandler).to(S),e(a.H9).to(I),e(r.$.PageWillMountHandle
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 3d 28 30 2c 6e 2e 4f 67 29 28 5b 72 2e 54 51 5d 2c 28 28 7b 72 65 71 75 65 73 74 55 72 6c 3a 65 7d 29 3d 3e 28 7b 72 65 70 6f 72 74 45 72 72 6f 72 3a 28 74 2c 6f 2c 6e 29 3d 3e 7b 69 66 28 6f 29 7b 6e 65 77 20 61 2e 41 28 7b 64 73 6e 3a 6f 7d 29 2e 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 28 74 2c 7b 63 61 70 74 75 72 65 43 6f 6e 74 65 78 74 3a 7b 2e 2e 2e 6e 2c 74 61 67 73 3a 7b 70 6c 61 74 66 6f 72 6d 3a 22 74 72 75 65 22 2c 69 73 53 53 52 3a 22 66 61 6c 73 65 22 2c 75 72 6c 3a 65 2c 2e 2e 2e 6e 3f 2e 74 61 67 73 7d 7d 7d 29 7d 7d 7d 29 29 29 7d 2c 32 37 30 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 6f 6f 69 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 43 6c 69 65 6e 74 57 72 61 70 70 65 72 3a
                                                                                                Data Ascii: =(0,n.Og)([r.TQ],(({requestUrl:e})=>({reportError:(t,o,n)=>{if(o){new a.A({dsn:o}).captureException(t,{captureContext:{...n,tags:{platform:"true",isSSR:"false",url:e,...n?.tags}}})}}})))},27023:function(e,t,o){o.r(t),o.d(t,{ooiReactComponentClientWrapper:


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                47192.168.2.54977034.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC612OUTGET /services/wix-thunderbolt/dist/ooi.aaf1fd25.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC1173INHTTP/1.1 200 OK
                                                                                                Content-Length: 1410
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: R5KDthBlkIlArpzXIXCsJp8ffRzof8Je
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 1067673535 1026532003
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrci2a4NtqRiNLPNE55in4ghq,aVxMblM8KFG3we5NLvyVc5WyJlrbJlAbjNZAUPlAP/8fbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716677582.851118258883461099484
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sat, 25 May 2024 22:53:02 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 91287
                                                                                                Last-Modified: Sat, 25 May 2024 14:15:32 GMT
                                                                                                ETag: "1d754f370e0494f6c762482de4232f86"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC217INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 37 34 2c 36 38 35 30 5d 2c 7b 33 35 32 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 74 3d 72 28 34 31 35 39 34 29 2c 6f 3d 72 2e 6e 28 74 29 3b 63 6f 6e 73 74 20 73 3d 65 3d 3e 65 2e 72 65 61 63 74 31 38 43 6f 6d
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1274,6850],{35256:function(e,n,r){r.d(n,{Z:function(){return s}});var t=r(41594),o=r.n(t);const s=e=>e.react18Com
                                                                                                2024-05-27 00:14:29 UTC1193INData Raw: 70 61 74 69 62 6c 65 26 26 65 2e 72 65 61 63 74 31 38 48 79 64 72 61 74 69 6f 6e 43 6f 6d 70 61 74 69 62 6c 65 26 26 6f 28 29 2e 76 65 72 73 69 6f 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 31 38 22 29 7d 2c 34 31 30 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 74 3d 72 28 37 37 32 31 32 29 2c 6f 3d 72 28 39 31 36 37 34 29 2c 73 3d 72 28 34 31 35 39 34 29 2c 69 3d 72 2e 6e 28 73 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 61 70 69 2e 72 65 61 64 28 29 3b 72 65 74 75 72 6e 20 65 2e 64 65 62 75 67 52 65 6e 64 65 72 69 6e 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 60 72 65 6e 64 65 72 69 6e 67 20 7b 20 63
                                                                                                Data Ascii: patible&&e.react18HydrationCompatible&&o().version.startsWith("18")},41079:function(e,n,r){r.d(n,{_:function(){return c}});var t=r(77212),o=r(91674),s=r(41594),i=r.n(s);function a(e){const n=e.api.read();return e.debugRendering&&console.log(`rendering { c


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                48192.168.2.54977134.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC616OUTGET /services/wix-thunderbolt/dist/group_4.8bb74093.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC1172INHTTP/1.1 200 OK
                                                                                                Content-Length: 33061
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: ul3w_o5n67kjScWE3jtcldADTnRfgS7d
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 766103877 624824010
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVczMRsXdcDB2rjYGDqVQ0VtUfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716765789.92722281560522641041
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 23:23:09 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 103006
                                                                                                Last-Modified: Sat, 25 May 2024 16:15:21 GMT
                                                                                                ETag: "48c99c34e60718368e45075bfd94971f"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC218INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 36 39 5d 2c 7b 31 38 34 34 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 4f 6e 4c 69 6e 6b 43 6c 69 63 6b 53 79 6d 62 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 63 37 7d 2c 50 72 65 76 69 65 77 54 6f 6f 6c 74 69 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69
                                                                                                Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6469],{18447:function(t,e,n){"use strict";n.r(e),n.d(e,{OnLinkClickSymbol:function(){return r.c7},PreviewTooltipCallback:functi
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 50 72 65 76 69 65 77 54 6f 6f 6c 74 69 70 43 61 6c 6c 62 61 63 6b 53 79 6d 62 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 70 4b 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 55 55 7d 2c 73 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 39 33 34 35 35 29 2c 6f 3d 6e 28 37 37 37 34 38 29 2c 61 3d 6e 28 33 32 31 36 36 29 2c 69 3d 6e 28 38 32 36 35 38 29 2c 73 3d 6e 28 34 31 35 39 34 29 2c 6c 3d 6e 2e 6e 28 73 29 3b 63 6f 6e 73 74 20 75 3d 28 30 2c 6f 2e 4f 67 29 28 5b 61 2e 52 56 2c 72 2e 63 37 2c 61 2e 54 51 5d 2c 28 28 74 2c 7b 6f 6e 4c 69 6e 6b 43 6c 69 63 6b 3a 65 7d 2c 6e 29 3d 3e 28 7b 61 70
                                                                                                Data Ascii: on(){return f},PreviewTooltipCallbackSymbol:function(){return r.pK},name:function(){return r.UU},site:function(){return h}});var r=n(93455),o=n(77748),a=n(32166),i=n(82658),s=n(41594),l=n.n(s);const u=(0,o.Og)([a.RV,r.c7,a.TQ],((t,{onLinkClick:e},n)=>({ap
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 26 26 6c 26 26 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 6c 2c 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 72 67 65 74 22 29 7c 7c 22 5f 73 65 6c 66 22 29 7d 2c 72 65 67 69 73 74 65 72 50 61 67 65 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3a 28 74 2c 65 29 3d 3e 7b 22 6d 61 73 74 65 72 50 61 67 65 22 3d 3d 3d 65 3f 72 2e 70 75 73 68 28 74 29 3a 6f 2e 70 75 73 68 28 74 29 7d 7d 7d 29 29 2c 66 3d 28 30 2c 6f 2e 4f 67 29 28 5b 5d 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 7b 63 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 7b 7d 7d 3b 72 65 74 75 72 6e 7b 67 65 74 50 72 65 76 69 65 77 54 6f 6f 6c 74 69 70 43 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 74 2e 63 61 6c 6c 62 61 63 6b 2c 73 65 74 50 72 65 76 69 65 77 54 6f 6f 6c 74 69 70 43 61 6c 6c 62 61 63 6b 3a 65 3d 3e 7b 74
                                                                                                Data Ascii: &&l&&window.open(l,s.getAttribute("target")||"_self")},registerPageClickHandler:(t,e)=>{"masterPage"===e?r.push(t):o.push(t)}}})),f=(0,o.Og)([],(()=>{const t={callback:()=>{}};return{getPreviewTooltipCallback:()=>t.callback,setPreviewTooltipCallback:e=>{t
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 22 2c 61 73 79 6e 63 20 70 61 67 65 57 69 6c 6c 4d 6f 75 6e 74 28 29 7b 63 6f 6e 73 74 20 61 3d 61 77 61 69 74 20 6e 2e 6c 6f 61 64 28 72 29 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2c 69 3d 28 30 2c 75 2e 56 29 28 74 29 2c 73 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 28 30 2c 64 2e 66 6c 61 74 74 65 6e 29 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 2e 6d 61 70 28 28 28 5b 74 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 6e 7d 5d 29 3d 3e 7b 69 66 28 21 69 5b 6e 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 72 3d 65 2e 67 65 74 28 74 29 3b 72 65 74 75 72 6e 20 69 5b 6e 5d 2e 6d 61 70 28 28 28 7b 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 3a 74 7d 29 3d 3e
                                                                                                Data Ascii: "componentWillMount",async pageWillMount(){const a=await n.load(r).components,i=(0,u.V)(t),s=await Promise.all((0,d.flatten)(Object.entries(a).map((([t,{componentType:n}])=>{if(!i[n])return null;const r=e.get(t);return i[n].map((({componentWillMount:t})=>
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 65 74 49 64 5d 3d 21 30 29 2c 74 29 29 2c 7b 7d 29 2c 6f 3d 70 28 29 2e 72 65 64 75 63 65 28 74 2c 28 28 74 2c 65 29 3d 3e 7b 63 6f 6e 73 74 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 72 2c 63 6f 6d 70 49 64 3a 6f 7d 3d 65 3b 6c 65 74 20 61 3d 72 3b 63 6f 6e 73 74 20 69 3d 6e 2e 67 65 74 28 6f 29 3b 69 66 28 69 29 7b 63 6f 6e 73 74 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 74 2c 75 69 54 79 70 65 3a 65 7d 3d 69 3b 61 3d 65 3f 60 24 7b 74 7d 5f 24 7b 65 7d 60 3a 74 7d 72 65 74 75 72 6e 20 74 5b 61 5d 7c 7c 28 74 5b 61 5d 3d 65 2e 69 73 49 6e 46 69 72 73 74 46 6f 6c 64 29 2c 74 7d 29 2c 7b 7d 29 2c 61 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 6f 29 2e 66 69 6c 74 65 72 28 28 28 5b 2c 74 5d 29 3d 3e 21 74 29 29 2e 6d 61 70 28 28 28 5b 74 5d 29 3d
                                                                                                Data Ascii: etId]=!0),t)),{}),o=p().reduce(t,((t,e)=>{const{componentType:r,compId:o}=e;let a=r;const i=n.get(o);if(i){const{componentType:t,uiType:e}=i;a=e?`${t}_${e}`:t}return t[a]||(t[a]=e.isInFirstFold),t}),{}),a=Object.entries(o).filter((([,t])=>!t)).map((([t])=
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 74 3a 5b 74 5d 29 2e 6d 61 70 28 28 74 3d 3e 60 23 24 7b 74 7d 60 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 2c 61 3d 28 65 3d 5b 5d 29 3d 3e 7b 28 30 2c 6c 2e 66 55 29 28 74 29 7c 7c 28 72 2e 6c 65 6e 67 74 68 3e 30 26 26 75 28 29 2c 72 2e 70 75 73 68 28 7b 63 79 63 6c 69 63 54 61 62 62 69 6e 67 50 61 72 65 6e 74 43 6f 6d 70 49 64 73 3a 65 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 67 29 2c 72 3d 65 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6f 28 65 29 29 29 3a 5b 5d 3b 6e 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 72 2e 73 6f 6d 65 28 28
                                                                                                Data Ascii: t:[t]).map((t=>`#${t}`)).join(","),a=(e=[])=>{(0,l.fU)(t)||(r.length>0&&u(),r.push({cyclicTabbingParentCompIds:e}),function(e){function r(){const n=t.document.querySelectorAll(g),r=e?Array.from(t.document.querySelectorAll(o(e))):[];n.forEach((t=>{r.some((
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 22 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 22 2c 22 53 6c 69 64 65 53 68 6f 77 53 6c 69 64 65 22 2c 22 50 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 48 6f 76 65 72 42 6f 78 22 2c 22 53 65 63 74 69 6f 6e 22 2c 22 48 65 61 64 65 72 53 65 63 74 69 6f 6e 22 2c 22 46 6f 6f 74 65 72 53 65 63 74 69 6f 6e 22 2c 22 4c 69 6e 6b 42 61 72 22 2c 22 54 65 78 74 4d 61 73 6b 22 2c 22 4d 61 74 72 69 78 47 61 6c 6c 65 72 79 22 2c 22 50 61 67 69 6e 61 74 65 64 47 72 69 64 47 61 6c 6c 65 72 79 22 2c 22 53 6c 69 64 65 72 47 61 6c 6c 65 72 79 22 2c 22 53 6c 69 64 65 53 68 6f 77 47 61 6c 6c 65 72 79 22 5d 2c 6c 3d 2f 5e 5b 61 2d 7a 5d 2b 3a 2f 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65
                                                                                                Data Ascii: "ClassicSection","SlideShowSlide","PageBackground","HoverBox","Section","HeaderSection","FooterSection","LinkBar","TextMask","MatrixGallery","PaginatedGridGallery","SliderGallery","SlideShowGallery"],l=/^[a-z]+:/;function u(t){const e=function(t){return e
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 55 72 69 43 6f 6d 70 6f 6e 65 6e 74 49 66 45 6e 63 6f 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 2e 76 50 7d 2c 67 65 74 52 65 6c 61 74 69 76 65 55 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 2e 71 71 7d 2c 67 65 74 55 72 6c 48 61 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 2e 4d 24 7d 2c 6b 65 65 70 49 6e 74 65 72 6e 61 6c 51 75 65 72 79 50 61 72 61 6d 73 4f 6e 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 2e 52 7d 2c 72 65 6d 6f 76 65 50 72 6f 74 6f 63 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 2e 62 35 7d 2c 72 65 6d 6f 76 65 51 75 65 72 79 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 2e 62 37 7d 2c 72 65 6d
                                                                                                Data Ascii: UriComponentIfEncoded:function(){return U.vP},getRelativeUrl:function(){return U.qq},getUrlHash:function(){return U.M$},keepInternalQueryParamsOnly:function(){return f.R},removeProtocol:function(){return U.b5},removeQueryParams:function(){return U.b7},rem
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 28 30 2c 55 2e 62 37 29 28 6f 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 28 30 2c 55 2e 4b 33 29 28 74 29 7d 72 65 74 75 72 6e 20 6f 2e 68 72 65 66 7d 2c 46 3d 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 24 28 65 2c 21 31 29 2c 72 3d 77 2e 67 65 74 50 61 72 73 65 64 55 72 6c 28 29 2c 6f 3d 78 2e 67 65 74 57 68 69 74 65 6c 69 73 74 28 72 29 3b 72 65 74 75 72 6e 28 30 2c 66 2e 4f 29 28 6e 2c 74 2c 7b 63 75 72 72 65 6e 74 50 61 72 73 65 64 55 72 6c 3a 72 2c 71 75 65 72 79 50 61 72 61 6d 73 57 68 69 74 65 6c 69 73 74 3a 6f 2c 63 68 61 6e 67 65 48 61 73 68 42 61 6e 67 55 72 6c 46 69 78 45 78 70 65 72 69 6d 65 6e 74 4f 6e 3a 4e 7d 29 7d 2c 44 3d 28 29 3d 3e 7b 69 66 28 21 28 30 2c 62 2e 66 55 29 28 57 29 29 7b 57 2e 73 63 72 6f 6c 6c 54 6f 28 7b 74 6f 70 3a 30 7d 29 3b 63
                                                                                                Data Ascii: (0,U.b7)(o.href);return(0,U.K3)(t)}return o.href},F=e=>{const n=$(e,!1),r=w.getParsedUrl(),o=x.getWhitelist(r);return(0,f.O)(n,t,{currentParsedUrl:r,queryParamsWhitelist:o,changeHashBangUrlFixExperimentOn:N})},D=()=>{if(!(0,b.fU)(W)){W.scrollTo({top:0});c
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 29 3b 66 3f 2e 61 6e 63 68 6f 72 44 61 74 61 49 64 26 26 28 57 2e 61 6e 63 68 6f 72 44 61 74 61 49 64 3d 66 3f 2e 61 6e 63 68 6f 72 44 61 74 61 49 64 29 2c 65 2e 70 6f 70 75 70 50 61 67 65 73 5b 57 2e 70 61 67 65 49 64 5d 26 26 28 57 3d 7b 2e 2e 2e 57 2c 70 61 67 65 49 64 3a 43 2e 62 2e 5f 34 30 34 5f 64 70 7d 29 2c 57 2e 63 6f 6e 74 65 78 74 49 64 3d 61 2e 67 65 74 52 6f 75 74 65 49 6e 66 6f 43 6f 6e 74 65 78 74 28 57 29 3b 63 6f 6e 73 74 20 78 3d 57 3b 69 66 28 69 2e 69 73 54 70 61 53 61 6d 65 50 61 67 65 4e 61 76 69 67 61 74 69 6f 6e 28 55 2c 78 29 29 72 65 74 75 72 6e 28 28 74 2c 65 2c 6e 29 3d 3e 7b 41 2e 75 70 64 61 74 65 43 75 72 72 65 6e 74 52 6f 75 74 65 49 6e 66 6f 28 65 29 2c 77 2e 70 75 73 68 55 72 6c 53 74 61 74 65 28 65 2e 70 61 72 73 65 64
                                                                                                Data Ascii: );f?.anchorDataId&&(W.anchorDataId=f?.anchorDataId),e.popupPages[W.pageId]&&(W={...W,pageId:C.b._404_dp}),W.contextId=a.getRouteInfoContext(W);const x=W;if(i.isTpaSamePageNavigation(U,x))return((t,e,n)=>{A.updateCurrentRouteInfo(e),w.pushUrlState(e.parsed


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                49192.168.2.54977234.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC616OUTGET /services/wix-thunderbolt/dist/group_5.2a9c5494.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC1173INHTTP/1.1 200 OK
                                                                                                Content-Length: 31080
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: tWoKZ7x9ztMgMJYfmyEnLQDzJdxzu_yT
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 637155592 311112977
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716677594.277116739484381644239
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sat, 25 May 2024 22:53:14 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 160638
                                                                                                Last-Modified: Fri, 24 May 2024 00:07:31 GMT
                                                                                                ETag: "7b2dbee13e2a942d7108cee2628029fb"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC217INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 36 30 5d 2c 7b 35 33 34 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 74 2c 72 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 7b 76 61 72 20 61 3d 30 3b 61 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66
                                                                                                Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3660],{53466:function(e){"use strict";e.exports=function(e,t,r){var n=e.split(t,r);if(n.length===r){var a=0;a="string"==typeof
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 20 74 3f 6e 2e 6a 6f 69 6e 28 74 29 2e 6c 65 6e 67 74 68 3a 6e 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 61 2c 6f 29 7b 76 61 72 20 73 3d 30 3b 72 65 74 75 72 6e 20 6f 2b 31 3c 72 26 26 28 73 3d 65 2e 73 6c 69 63 65 28 6e 29 2e 6d 61 74 63 68 28 74 29 2e 73 68 69 66 74 28 29 2e 6c 65 6e 67 74 68 29 2c 6e 2b 61 2e 6c 65 6e 67 74 68 2b 73 7d 29 2c 30 29 2c 6e 5b 72 2d 31 5d 2b 3d 65 2e 73 6c 69 63 65 28 61 29 7d 72 65 74 75 72 6e 20 6e 7d 7d 2c 33 36 36 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69
                                                                                                Data Ascii: t?n.join(t).length:n.reduce((function(n,a,o){var s=0;return o+1<r&&(s=e.slice(n).match(t).shift().length),n+a.length+s}),0),n[r-1]+=e.slice(a)}return n}},36673:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=functi
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 69 64 20 30 3b 76 61 72 20 6e 3d 72 28 36 39 35 34 39 29 3b 74 2e 63 6f 6e 73 74 72 75 63 74 43 68 61 6e 6e 65 6c 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2b 6e 2e 6d 65 73 73 61 67 65 44 65 6c 69 6d 69 74 65 72 2b 65 3a 65 7d 2c 74 2e 70 61 72 73 65 43 68 61 6e 6e 65 6c 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 6e 64 65 78 4f 66 28 6e 2e 6d 65 73 73 61 67 65 44 65 6c 69 6d 69 74 65 72 29 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 74 3f 7b 69 64 3a 6e 75 6c 6c 2c 70 61 79 6c 6f 61 64 3a 65 7d 3a 7b 69 64 3a 65 2e 73 6c 69 63 65 28 30 2c 74 29 2c 70 61 79 6c 6f 61 64 3a 65 2e 73 6c 69 63 65 28 74 2b 31 29 7d 7d 2c 74 2e 63 6f 6e 73 74 72 75 63 74 43 6f 6e 6e 65 63
                                                                                                Data Ascii: id 0;var n=r(69549);t.constructChannelMessage=function(e,t){return t?t+n.messageDelimiter+e:e},t.parseChannelMessage=function(e){var t=e.indexOf(n.messageDelimiter);return-1===t?{id:null,payload:e}:{id:e.slice(0,t),payload:e.slice(t+1)}},t.constructConnec
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 72 28 31 36 35 33 37 29 3b 63 6f 6e 73 74 20 70 3d 65 3d 3e 7b 65 28 6c 2e 24 2e 50 61 67 65 44 69 64 4d 6f 75 6e 74 48 61 6e 64 6c 65 72 29 2e 74 6f 28 75 29 7d 7d 2c 39 38 30 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 55 7d 2c 73 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 37 39 34 33 35 29 2c 61 3d 72 28 37 37 37 34 38 29 2c 6f 3d 72 28 38 37 37 31 31 29 2c 73 3d 72 28 32 30 35 39 30 29 2c 69 3d 72 28 39 38 33 32 33 29 2c 63 3d 72 28 39 30 31 38 29 3b 63 6f 6e 73 74 20 75 3d 28 30 2c 61 2e 4f 67 29 28 5b 6f 2e 65 5a 2c 6f 2e
                                                                                                Data Ascii: r(16537);const p=e=>{e(l.$.PageDidMountHandler).to(u)}},98039:function(e,t,r){"use strict";r.r(t),r.d(t,{name:function(){return c.U},site:function(){return l}});var n=r(79435),a=r(77748),o=r(87711),s=r(20590),i=r(98323),c=r(9018);const u=(0,a.Og)([o.eZ,o.
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 74 65 54 6f 53 65 63 74 69 6f 6e 3a 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2c 61 64 64 51 75 65 72 79 50 61 72 61 6d 73 3a 74 3d 3e 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 55 52 4c 28 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 6f 28 29 2e 66 6f 72 45 61 63 68 28 74 2c 28 28 65 2c 74 29 3d 3e 7b 6e 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 74 2c 65 29 7d 29 29 2c 72 2e 70 75 73 68 55 72 6c 53 74 61 74 65 28 6e 29 7d 2c 72 65 6d 6f 76 65 51 75 65 72 79 50 61 72 61 6d 73 3a 74 3d 3e 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 55 52 4c 28 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 6f 28 29 2e 66 6f 72 45 61 63 68 28 74 2c 28 65 3d 3e 7b
                                                                                                Data Ascii: teToSection:()=>Promise.resolve(),addQueryParams:t=>{if(!e)return;const n=new URL(e.location.href);o().forEach(t,((e,t)=>{n.searchParams.set(t,e)})),r.pushUrlState(n)},removeQueryParams:t=>{if(!e)return;const n=new URL(e.location.href);o().forEach(t,(e=>{
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 3e 68 2e 63 61 70 74 75 72 65 45 72 72 6f 72 28 65 2c 7b 74 61 67 73 3a 7b 66 65 61 74 75 72 65 3a 22 73 69 74 65 2d 6d 65 6d 62 65 72 73 22 7d 7d 29 29 29 2c 61 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 28 30 2c 69 2e 71 69 29 28 65 29 26 26 68 2e 69 6e 74 65 72 61 63 74 69 6f 6e 45 6e 64 65 64 28 73 2e 73 48 2e 43 4f 44 45 5f 4c 4f 47 49 4e 29 2c 65 7d 7d 2c 61 70 70 6c 79 53 65 73 73 69 6f 6e 54 6f 6b 65 6e 3a 6e 2c 70 72 6f 6d 70 74 46 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 3a 72 2c 61 73 79 6e 63 20 70 72 6f 6d 70 74 4c 6f 67 69 6e 28 65 29 7b 61 77 61 69 74 20 77 3b 63 6f 6e 73 74 20 72 3d 61 77 61 69 74 20 74 28 65 29 3b 72 65 74 75 72 6e 20 72 3f 2e 6d 65 6d 62 65 72 7d 2c 61 73 79 6e 63 20 72 65 67 69 73 74 65 72 28 65 2c 74 2c 72 29 7b 63 6f
                                                                                                Data Ascii: >h.captureError(e,{tags:{feature:"site-members"}}))),a}catch(e){throw(0,i.qi)(e)&&h.interactionEnded(s.sH.CODE_LOGIN),e}},applySessionToken:n,promptForgotPassword:r,async promptLogin(e){await w;const r=await t(e);return r?.member},async register(e,t,r){co
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 3d 22 54 68 65 20 75 73 65 72 20 63 6c 6f 73 65 64 20 74 68 65 20 6c 6f 67 69 6e 20 64 69 61 6c 6f 67 22 2c 65 2e 4e 4f 5f 4c 4f 47 47 45 44 5f 49 4e 3d 22 4e 6f 20 75 73 65 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 22 2c 65 2e 4e 4f 54 5f 41 4c 4c 4f 57 45 44 5f 49 4e 5f 50 52 45 56 49 45 57 3d 22 41 63 74 69 6f 6e 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 69 6e 20 70 72 65 76 69 65 77 20 6d 6f 64 65 22 2c 65 2e 41 57 41 49 54 49 4e 47 5f 41 50 50 52 4f 56 41 4c 3d 22 4d 65 6d 62 65 72 20 6c 6f 67 69 6e 20 72 65 71 75 65 73 74 20 68 61 73 20 62 65 65 6e 20 73 65 6e 74 20 61 6e 64 20 69 73 20 61 77 61 69 74 69 6e 67 20 61 70 70 72 6f 76 61 6c 22 7d 28 79 7c 7c 28 79 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 77
                                                                                                Data Ascii: ="The user closed the login dialog",e.NO_LOGGED_IN="No user is currently logged in",e.NOT_ALLOWED_IN_PREVIEW="Action not allowed in preview mode",e.AWAITING_APPROVAL="Member login request has been sent and is awaiting approval"}(y||(y={})),function(e){e.w
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 69 6f 6e 3a 60 24 7b 6f 7d 60 2c 76 69 65 77 4d 6f 64 65 3a 73 2c 64 65 76 69 63 65 54 79 70 65 3a 69 2c 6c 6f 63 61 6c 65 3a 63 2c 74 7a 3a 6c 2c 72 65 67 69 6f 6e 61 6c 4c 61 6e 67 75 61 67 65 3a 70 2c 77 69 64 74 68 3a 21 49 26 26 67 28 29 2e 69 73 4e 75 6d 62 65 72 28 6d 29 3f 60 24 7b 6d 7d 60 3a 6e 75 6c 6c 2c 68 65 69 67 68 74 3a 21 49 26 26 67 28 29 2e 69 73 4e 75 6d 62 65 72 28 66 29 3f 60 24 7b 66 7d 60 3a 6e 75 6c 6c 2c 2e 2e 2e 75 2c 2e 2e 2e 61 7d 7d 7d 29 29 29 2c 49 3d 28 30 2c 6f 2e 4f 67 29 28 5b 5d 2c 28 28 29 3d 3e 28 7b 67 65 74 51 75 65 72 79 50 61 72 61 6d 73 28 7b 74 70 61 43 6f 6d 70 44 61 74 61 3a 65 7d 29 7b 63 6f 6e 73 74 7b 65 78 74 65 72 6e 61 6c 49 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 7b 65 78 74 65 72 6e 61 6c 49 64 3a 74
                                                                                                Data Ascii: ion:`${o}`,viewMode:s,deviceType:i,locale:c,tz:l,regionalLanguage:p,width:!I&&g().isNumber(m)?`${m}`:null,height:!I&&g().isNumber(f)?`${f}`:null,...u,...a}}}))),I=(0,o.Og)([],(()=>({getQueryParams({tpaCompData:e}){const{externalId:t}=e;return{externalId:t
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 74 75 72 6e 7b 72 6f 75 74 65 72 44 61 74 61 3a 6e 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 72 7d 7d 7d 29 29 29 2c 62 3d 28 30 2c 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 69 2e 59 47 2c 61 2e 55 55 29 2c 70 2e 65 5a 2c 63 2e 52 56 5d 2c 28 28 65 2c 74 2c 72 29 3d 3e 28 7b 67 65 74 51 75 65 72 79 50 61 72 61 6d 73 28 7b 63 6f 6d 70 49 64 3a 6e 2c 74 70 61 43 6f 6d 70 44 61 74 61 3a 61 2c 6f 70 74 69 6f 6e 73 3a 6f 7d 29 7b 63 6f 6e 73 74 7b 77 69 64 67 65 74 73 43 6c 69 65 6e 74 53 70 65 63 4d 61 70 44 61 74 61 3a 73 2c 61 70 70 53 65 63 74 69 6f 6e 50 61 72 61 6d 73 3a 69 2c 69 73 4d 6f 62 69 6c 65 56 69 65 77 3a 63 2c 72 65 71 75 65 73 74 55 72 6c 3a 75 2c 76 69 65 77 4d 6f 64 65 3a 6c 2c 65 78 74 65 72 6e 61 6c 42 61 73 65 55 72 6c 3a 70 7d 3d
                                                                                                Data Ascii: turn{routerData:n,currentRoute:r}}}))),b=(0,o.Og)([(0,o.KT)(i.YG,a.UU),p.eZ,c.RV],((e,t,r)=>({getQueryParams({compId:n,tpaCompData:a,options:o}){const{widgetsClientSpecMapData:s,appSectionParams:i,isMobileView:c,requestUrl:u,viewMode:l,externalBaseUrl:p}=
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 29 3b 72 65 74 75 72 6e 20 61 28 6e 29 7d 3b 69 66 28 21 65 28 6e 2e 73 6f 75 72 63 65 2c 6e 2e 6f 72 69 67 69 6e 2c 73 29 29 72 65 74 75 72 6e 20 75 28 22 72 65 6a 65 63 74 22 2c 22 6d 65 73 73 61 67 65 20 77 61 73 20 6e 6f 74 20 61 75 74 68 6f 72 69 7a 65 64 22 29 3b 76 61 72 20 6c 3d 72 5b 69 5d 2e 62 69 6e 64 28 72 29 2c 70 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 63 29 2e 64 61 74 61 2c 64 3d 70 5b 70 2e 6c 65 6e 67 74 68 2d 31 5d 2c 67 3d 74 3f 74 28 64 2c 6e 2e 73 6f 75 72 63 65 2c 6e 2e 6f 72 69 67 69 6e 2c 73 29 3a 64 3b 72 65 74 75 72 6e 20 70 5b 70 2e 6c 65 6e 67 74 68 2d 31 5d 3d 67 2c 6c 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 70 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 22 72 65 73 6f 6c 76 65 22 2c
                                                                                                Data Ascii: );return a(n)};if(!e(n.source,n.origin,s))return u("reject","message was not authorized");var l=r[i].bind(r),p=JSON.parse(c).data,d=p[p.length-1],g=t?t(d,n.source,n.origin,s):d;return p[p.length-1]=g,l.apply(void 0,p).then((function(e){return u("resolve",


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                50192.168.2.54977434.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC830OUTGET /_partials/wix-thunderbolt/dist/nonMainSdks.725f9808.chunk.min.js HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R
                                                                                                2024-05-27 00:14:29 UTC1156INHTTP/1.1 200 OK
                                                                                                Content-Length: 88111
                                                                                                Content-Type: application/javascript
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                ETag: "b948a3da7a672712334ff814e4925780"
                                                                                                Last-Modified: Sat, 25 May 2024 04:48:11 GMT
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: Zb6KQPYMPpb3F0K6ND_gfu1IAk1x4vCU
                                                                                                X-Cache-Status: HIT
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Mon, 27 May 2024 00:14:29 GMT
                                                                                                Age: 149801
                                                                                                X-Served-By: cache-iad-kcgs7200166-IAD
                                                                                                X-Cache: HIT
                                                                                                Vary: Accept-Encoding
                                                                                                Server-Timing: cache;desc=hit, varnish;desc=hit_hit, dc;desc=fastly_g
                                                                                                X-Wix-Request-Id: 1716768869.429896099044765539
                                                                                                Strict-Transport-Security: max-age=86401
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC234INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 36 38 5d 2c 7b 33 31 39 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 53 74 61 74 75 73 3d 74 2e 53 6f 72 74 4f 72 64 65 72 3d 74 2e 50 65 72 69 6f 64 55 6e 69 74 3d 74 2e 50 61 79 6d 65 6e 74 53 74 61 74 75 73 3d 74 2e 4f 72
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2668],{31939:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.Status=t.SortOrder=t.PeriodUnit=t.PaymentStatus=t.Or
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 64 65 72 54 79 70 65 3d 74 2e 4f 72 64 65 72 53 74 61 74 75 73 3d 74 2e 4f 72 64 65 72 4d 65 74 68 6f 64 3d 74 2e 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 41 74 3d 74 2e 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 43 61 75 73 65 3d 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 55 4e 44 45 46 49 4e 45 44 3d 22 55 4e 44 45 46 49 4e 45 44 22 2c 65 2e 4f 57 4e 45 52 5f 41 43 54 49 4f 4e 3d 22 4f 57 4e 45 52 5f 41 43 54 49 4f 4e 22 2c 65 2e 4d 45 4d 42 45 52 5f 41 43 54 49 4f 4e 3d 22 4d 45 4d 42 45 52 5f 41 43 54 49 4f 4e 22 2c 65 2e 50 41 59 4d 45 4e 54 5f 46 41 49 4c 55 52 45 3d 22 50 41 59 4d 45 4e 54 5f 46 41 49 4c 55 52 45 22 2c 65 2e 50 41 59 4d 45 4e 54 5f 53 45 54 55 50 5f 46 41 49 4c 55 52 45 3d 22 50 41 59 4d 45 4e 54
                                                                                                Data Ascii: derType=t.OrderStatus=t.OrderMethod=t.CancellationEffectiveAt=t.CancellationCause=void 0,function(e){e.UNDEFINED="UNDEFINED",e.OWNER_ACTION="OWNER_ACTION",e.MEMBER_ACTION="MEMBER_ACTION",e.PAYMENT_FAILURE="PAYMENT_FAILURE",e.PAYMENT_SETUP_FAILURE="PAYMENT
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 74 61 74 75 73 3d 7b 7d 29 29 7d 2c 38 38 38 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 56 69 73 69 74 6f 72 54 79 70 65 3d 74 2e 56 61 6c 75 65 54 79 70 65 3d 74 2e 54 79 70 65 3d 74 2e 54 69 63 6b 65 74 53 61 6c 65 53 74 61 74 75 73 3d 74 2e 54 69 63 6b 65 74 46 69 65 6c 64 73 65 74 3d 74 2e 54 69 63 6b 65 74 44 65 66 69 6e 69 74 69 6f 6e 53 74 61 74 65 45 6e 75 6d 53 74 61 74 65 3d 74 2e 54 69 63 6b 65 74 44 65 66 69 6e 69 74 69 6f 6e 46 69 65 6c 64 73 65 74 3d 74 2e 54 61 78 54 79 70 65 3d 74 2e 53 75 62 64 69 76 69 73 69 6f 6e 54 79 70 65 3d 74 2e 53 74 72 75 63 74 4e 75 6c 6c 56 61 6c 75 65
                                                                                                Data Ascii: tatus={}))},88800:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.VisitorType=t.ValueType=t.Type=t.TicketSaleStatus=t.TicketFieldset=t.TicketDefinitionStateEnumState=t.TicketDefinitionFieldset=t.TaxType=t.SubdivisionType=t.StructNullValue
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 65 53 74 61 74 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 4e 4c 49 4e 45 3d 22 4f 4e 4c 49 4e 45 22 2c 65 2e 4f 46 46 4c 49 4e 45 5f 50 4f 53 3d 22 4f 46 46 4c 49 4e 45 5f 50 4f 53 22 7d 28 74 2e 43 68 61 6e 6e 65 6c 54 79 70 65 7c 7c 28 74 2e 43 68 61 6e 6e 65 6c 54 79 70 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 53 49 54 45 5f 53 45 54 54 49 4e 47 53 3d 22 53 49 54 45 5f 53 45 54 54 49 4e 47 53 22 2c 65 2e 44 52 41 46 54 3d 22 44 52 41 46 54 22 2c 65 2e 45 56 45 4e 54 53 3d 22 45 56 45 4e 54 53 22 7d 28 74 2e 43 6f 6d 70 6f 6e 65 6e 74 46 69 65 6c 64 73 65 74 7c 7c 28 74 2e 43 6f 6d 70 6f 6e 65 6e 74 46 69 65 6c 64 73 65 74 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 45 45 54 49 4e 47 3d 22
                                                                                                Data Ascii: eState={})),function(e){e.ONLINE="ONLINE",e.OFFLINE_POS="OFFLINE_POS"}(t.ChannelType||(t.ChannelType={})),function(e){e.SITE_SETTINGS="SITE_SETTINGS",e.DRAFT="DRAFT",e.EVENTS="EVENTS"}(t.ComponentFieldset||(t.ComponentFieldset={})),function(e){e.MEETING="
                                                                                                2024-05-27 00:14:29 UTC1080INData Raw: 4f 5f 53 45 54 54 49 4e 47 53 3d 22 53 45 4f 5f 53 45 54 54 49 4e 47 53 22 2c 65 2e 41 47 45 4e 44 41 3d 22 41 47 45 4e 44 41 22 2c 65 2e 43 41 54 45 47 4f 52 49 45 53 3d 22 43 41 54 45 47 4f 52 49 45 53 22 2c 65 2e 43 55 53 54 4f 4d 49 5a 41 42 4c 45 5f 54 49 43 4b 45 54 53 3d 22 43 55 53 54 4f 4d 49 5a 41 42 4c 45 5f 54 49 43 4b 45 54 53 22 7d 28 74 2e 45 76 65 6e 74 46 69 65 6c 64 73 65 74 7c 7c 28 74 2e 45 76 65 6e 74 46 69 65 6c 64 73 65 74 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 53 43 48 45 44 55 4c 45 44 3d 22 53 43 48 45 44 55 4c 45 44 22 2c 65 2e 53 54 41 52 54 45 44 3d 22 53 54 41 52 54 45 44 22 2c 65 2e 45 4e 44 45 44 3d 22 45 4e 44 45 44 22 2c 65 2e 43 41 4e 43 45 4c 45 44 3d 22 43 41 4e 43 45 4c 45 44 22 2c 65 2e 44 52 41
                                                                                                Data Ascii: O_SETTINGS="SEO_SETTINGS",e.AGENDA="AGENDA",e.CATEGORIES="CATEGORIES",e.CUSTOMIZABLE_TICKETS="CUSTOMIZABLE_TICKETS"}(t.EventFieldset||(t.EventFieldset={})),function(e){e.SCHEDULED="SCHEDULED",e.STARTED="STARTED",e.ENDED="ENDED",e.CANCELED="CANCELED",e.DRA
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 45 52 22 7d 28 74 2e 49 64 65 6e 74 69 74 79 54 79 70 65 7c 7c 28 74 2e 49 64 65 6e 74 69 74 79 54 79 70 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 49 4e 50 55 54 3d 22 49 4e 50 55 54 22 2c 65 2e 54 45 58 54 41 52 45 41 3d 22 54 45 58 54 41 52 45 41 22 2c 65 2e 44 52 4f 50 44 4f 57 4e 3d 22 44 52 4f 50 44 4f 57 4e 22 2c 65 2e 52 41 44 49 4f 3d 22 52 41 44 49 4f 22 2c 65 2e 43 48 45 43 4b 42 4f 58 3d 22 43 48 45 43 4b 42 4f 58 22 2c 65 2e 4e 41 4d 45 3d 22 4e 41 4d 45 22 2c 65 2e 47 55 45 53 54 5f 43 4f 4e 54 52 4f 4c 3d 22 47 55 45 53 54 5f 43 4f 4e 54 52 4f 4c 22 2c 65 2e 41 44 44 52 45 53 53 5f 53 48 4f 52 54 3d 22 41 44 44 52 45 53 53 5f 53 48 4f 52 54 22 2c 65 2e 41 44 44 52 45 53 53 5f 46 55 4c 4c 3d 22 41 44 44 52 45 53 53 5f 46
                                                                                                Data Ascii: ER"}(t.IdentityType||(t.IdentityType={})),function(e){e.INPUT="INPUT",e.TEXTAREA="TEXTAREA",e.DROPDOWN="DROPDOWN",e.RADIO="RADIO",e.CHECKBOX="CHECKBOX",e.NAME="NAME",e.GUEST_CONTROL="GUEST_CONTROL",e.ADDRESS_SHORT="ADDRESS_SHORT",e.ADDRESS_FULL="ADDRESS_F
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 48 45 52 45 3d 22 41 4e 59 57 48 45 52 45 22 2c 65 2e 48 45 41 44 4c 45 53 53 3d 22 48 45 41 44 4c 45 53 53 22 2c 65 2e 41 43 43 4f 55 4e 54 5f 4d 41 53 54 45 52 5f 43 4d 53 3d 22 41 43 43 4f 55 4e 54 5f 4d 41 53 54 45 52 5f 43 4d 53 22 2c 65 2e 52 49 53 45 3d 22 52 49 53 45 22 2c 65 2e 42 52 41 4e 44 45 44 5f 46 49 52 53 54 3d 22 42 52 41 4e 44 45 44 5f 46 49 52 53 54 22 7d 28 74 2e 4e 61 6d 65 73 70 61 63 65 7c 7c 28 74 2e 4e 61 6d 65 73 70 61 63 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 54 49 43 4b 45 54 53 3d 22 54 49 43 4b 45 54 53 22 2c 65 2e 44 45 54 41 49 4c 53 3d 22 44 45 54 41 49 4c 53 22 2c 65 2e 46 4f 52 4d 3d 22 46 4f 52 4d 22 2c 65 2e 49 4e 56 4f 49 43 45 3d 22 49 4e 56 4f 49 43 45 22 7d 28 74 2e 4f 72 64 65 72 46 69 65
                                                                                                Data Ascii: HERE="ANYWHERE",e.HEADLESS="HEADLESS",e.ACCOUNT_MASTER_CMS="ACCOUNT_MASTER_CMS",e.RISE="RISE",e.BRANDED_FIRST="BRANDED_FIRST"}(t.Namespace||(t.Namespace={})),function(e){e.TICKETS="TICKETS",e.DETAILS="DETAILS",e.FORM="FORM",e.INVOICE="INVOICE"}(t.OrderFie
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 28 74 2e 52 65 6c 61 74 69 6f 6e 7c 7c 28 74 2e 52 65 6c 61 74 69 6f 6e 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 53 45 52 56 41 54 49 4f 4e 5f 50 45 4e 44 49 4e 47 3d 22 52 45 53 45 52 56 41 54 49 4f 4e 5f 50 45 4e 44 49 4e 47 22 2c 65 2e 52 45 53 45 52 56 41 54 49 4f 4e 5f 43 4f 4e 46 49 52 4d 45 44 3d 22 52 45 53 45 52 56 41 54 49 4f 4e 5f 43 4f 4e 46 49 52 4d 45 44 22 2c 65 2e 52 45 53 45 52 56 41 54 49 4f 4e 5f 43 41 4e 43 45 4c 45 44 3d 22 52 45 53 45 52 56 41 54 49 4f 4e 5f 43 41 4e 43 45 4c 45 44 22 2c 65 2e 52 45 53 45 52 56 41 54 49 4f 4e 5f 43 41 4e 43 45 4c 45 44 5f 4d 41 4e 55 41 4c 4c 59 3d 22 52 45 53 45 52 56 41 54 49 4f 4e 5f 43 41 4e 43 45 4c 45 44 5f 4d 41 4e 55 41 4c 4c 59 22 2c 65 2e 52 45 53 45 52 56 41 54 49
                                                                                                Data Ascii: (t.Relation||(t.Relation={})),function(e){e.RESERVATION_PENDING="RESERVATION_PENDING",e.RESERVATION_CONFIRMED="RESERVATION_CONFIRMED",e.RESERVATION_CANCELED="RESERVATION_CANCELED",e.RESERVATION_CANCELED_MANUALLY="RESERVATION_CANCELED_MANUALLY",e.RESERVATI
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 52 52 49 4e 47 5f 4c 41 53 54 5f 45 4e 44 45 44 3d 22 52 45 43 55 52 52 49 4e 47 5f 4c 41 53 54 5f 45 4e 44 45 44 22 2c 65 2e 52 45 43 55 52 52 49 4e 47 5f 4c 41 53 54 5f 43 41 4e 43 45 4c 45 44 3d 22 52 45 43 55 52 52 49 4e 47 5f 4c 41 53 54 5f 43 41 4e 43 45 4c 45 44 22 7d 28 74 2e 53 74 61 74 75 73 7c 7c 28 74 2e 53 74 61 74 75 73 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 55 54 55 52 45 5f 41 4e 44 5f 50 41 53 54 3d 22 46 55 54 55 52 45 5f 41 4e 44 5f 50 41 53 54 22 2c 65 2e 46 55 54 55 52 45 5f 4f 4e 4c 59 3d 22 46 55 54 55 52 45 5f 4f 4e 4c 59 22 2c 65 2e 50 41 53 54 5f 4f 4e 4c 59 3d 22 50 41 53 54 5f 4f 4e 4c 59 22 7d 28 74 2e 53 74 61 74 75 73 46 69 6c 74 65 72 7c 7c 28 74 2e 53 74 61 74 75 73 46 69 6c 74 65 72 3d 7b 7d 29 29
                                                                                                Data Ascii: RRING_LAST_ENDED="RECURRING_LAST_ENDED",e.RECURRING_LAST_CANCELED="RECURRING_LAST_CANCELED"}(t.Status||(t.Status={})),function(e){e.FUTURE_AND_PAST="FUTURE_AND_PAST",e.FUTURE_ONLY="FUTURE_ONLY",e.PAST_ONLY="PAST_ONLY"}(t.StatusFilter||(t.StatusFilter={}))
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 45 44 22 7d 28 74 2e 54 69 63 6b 65 74 53 61 6c 65 53 74 61 74 75 73 7c 7c 28 74 2e 54 69 63 6b 65 74 53 61 6c 65 53 74 61 74 75 73 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 53 54 41 4e 44 41 52 44 3d 22 53 54 41 4e 44 41 52 44 22 2c 65 2e 44 4f 4e 41 54 49 4f 4e 3d 22 44 4f 4e 41 54 49 4f 4e 22 7d 28 74 2e 54 79 70 65 7c 7c 28 74 2e 54 79 70 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 54 45 58 54 3d 22 54 45 58 54 22 2c 65 2e 4e 55 4d 42 45 52 3d 22 4e 55 4d 42 45 52 22 2c 65 2e 54 45 58 54 5f 41 52 52 41 59 3d 22 54 45 58 54 5f 41 52 52 41 59 22 2c 65 2e 44 41 54 45 5f 54 49 4d 45 3d 22 44 41 54 45 5f 54 49 4d 45 22 2c 65 2e 41 44 44 52 45 53 53 3d 22 41 44 44 52 45 53 53 22 7d 28 74 2e 56 61 6c 75 65 54 79 70 65 7c
                                                                                                Data Ascii: ED"}(t.TicketSaleStatus||(t.TicketSaleStatus={})),function(e){e.STANDARD="STANDARD",e.DONATION="DONATION"}(t.Type||(t.Type={})),function(e){e.TEXT="TEXT",e.NUMBER="NUMBER",e.TEXT_ARRAY="TEXT_ARRAY",e.DATE_TIME="DATE_TIME",e.ADDRESS="ADDRESS"}(t.ValueType|


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                51192.168.2.54977534.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC827OUTGET /_partials/wix-thunderbolt/dist/mainSdks.b078babc.chunk.min.js HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R
                                                                                                2024-05-27 00:14:29 UTC1155INHTTP/1.1 200 OK
                                                                                                Content-Length: 99314
                                                                                                Content-Type: application/javascript
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                ETag: "6742d1ed3ca2ddc5498ef03b64fa1c9d"
                                                                                                Last-Modified: Sun, 26 May 2024 03:24:29 GMT
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: Wit035559tIH2FgGMQrJuzIATpzo7Ysi
                                                                                                X-Cache-Status: HIT
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Mon, 27 May 2024 00:14:29 GMT
                                                                                                Age: 61841
                                                                                                X-Served-By: cache-iad-kcgs7200101-IAD
                                                                                                X-Cache: HIT
                                                                                                Vary: Accept-Encoding
                                                                                                Server-Timing: cache;desc=hit, varnish;desc=hit_hit, dc;desc=fastly_g
                                                                                                X-Wix-Request-Id: 1716768869.432563909485151551
                                                                                                Strict-Transport-Security: max-age=86401
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC235INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 33 5d 2c 7b 38 36 30 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 46 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 78 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 4e 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 41 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 7d
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[743],{86083:function(e,t,n){n.d(t,{FV:function(){return N},xD:function(){return T},NP:function(){return m},AX:function(){return S}}
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 29 3b 76 61 72 20 72 3d 6e 28 34 38 35 35 31 29 2c 6f 3d 6e 28 31 31 39 37 32 29 2c 69 3d 6e 28 36 36 34 34 37 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 6e 7c 7c 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 72 2c 6f 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 6f 3c 69 3b 6f 2b 2b 29 21 72 26 26 6f 20 69 6e 20 74 7c 7c 28 72 7c 7c 28 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2c 30 2c 6f 29 29 2c 72 5b 6f 5d 3d 74 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 72 7c 7c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 29 7d 2c 63 3d 5b 22 73 75 6e 64 61 79 22 2c 22 6d 6f 6e 64 61 79 22 2c 22
                                                                                                Data Ascii: );var r=n(48551),o=n(11972),i=n(66447),a=function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))},c=["sunday","monday","
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 61 6d 65 22 2c 53 49 54 45 5f 55 52 4c 3a 22 73 69 74 65 2e 75 72 6c 22 2c 53 45 41 52 43 48 5f 50 41 47 45 5f 53 4c 55 47 3a 22 73 69 74 65 2e 73 65 61 72 63 68 2e 73 6c 75 67 22 2c 49 4e 44 45 58 5f 53 49 54 45 3a 22 73 69 74 65 2e 69 6e 64 65 78 22 2c 52 4f 42 4f 54 53 5f 46 52 4f 4d 5f 55 53 45 52 5f 50 41 54 54 45 52 4e 3a 22 75 73 65 72 50 61 74 74 65 72 6e 73 2e 72 6f 62 6f 74 73 22 2c 53 49 54 45 5f 49 4d 41 47 45 3a 22 73 69 74 65 2e 69 6d 61 67 65 22 2c 53 49 54 45 5f 49 4d 41 47 45 5f 57 49 44 54 48 3a 22 73 69 74 65 2e 69 6d 61 67 65 57 69 64 74 68 22 2c 53 49 54 45 5f 49 4d 41 47 45 5f 48 45 49 47 48 54 3a 22 73 69 74 65 2e 69 6d 61 67 65 48 65 69 67 68 74 22 2c 46 42 5f 41 44 4d 49 4e 53 3a 22 73 69 74 65 2e 66 61 63 65 62 6f 6f 6b 41 64 6d
                                                                                                Data Ascii: ame",SITE_URL:"site.url",SEARCH_PAGE_SLUG:"site.search.slug",INDEX_SITE:"site.index",ROBOTS_FROM_USER_PATTERN:"userPatterns.robots",SITE_IMAGE:"site.image",SITE_IMAGE_WIDTH:"site.imageWidth",SITE_IMAGE_HEIGHT:"site.imageHeight",FB_ADMINS:"site.facebookAdm
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 53 5f 53 50 45 43 49 46 49 43 41 54 49 4f 4e 3a 22 73 69 74 65 2e 6f 70 65 6e 69 6e 67 48 6f 75 72 73 53 70 65 63 69 66 69 63 61 74 69 6f 6e 22 7d 2c 41 3d 5b 53 2e 53 49 54 45 5f 4e 41 4d 45 2c 53 2e 42 55 53 49 4e 45 53 53 5f 4e 41 4d 45 2c 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 43 4f 55 4e 54 52 59 2c 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 41 54 45 2c 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 43 49 54 59 2c 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 52 45 45 54 2c 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 44 45 53 43 52 49 50 54 49 4f 4e 2c 53 2e 42 55 53 49 4e 45 53 53 5f 44 45 53 43 52 49 50 54 49 4f 4e 2c 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f
                                                                                                Data Ascii: S_SPECIFICATION:"site.openingHoursSpecification"},A=[S.SITE_NAME,S.BUSINESS_NAME,S.BUSINESS_LOCATION_COUNTRY,S.BUSINESS_LOCATION_STATE,S.BUSINESS_LOCATION_CITY,S.BUSINESS_LOCATION_STREET,S.BUSINESS_LOCATION_DESCRIPTION,S.BUSINESS_DESCRIPTION,S.BUSINESS_LO
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 28 6f 2e 46 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 52 45 45 54 29 29 2c 74 5b 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 52 45 45 54 5f 4e 55 4d 42 45 52 5d 3d 28 30 2c 72 2e 4a 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 6f 2e 46 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 52 45 45 54 5f 4e 55 4d 42 45 52 29 29 2c 74 5b 53 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 52 45 45 54 5f 41 44 44 52 45 53 53 5d 3d 5b 28 30 2c 72 2e 4a 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 6f 2e 46 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 43 41 54 49 4f 4e 5f 53 54 52 45 45 54 5f 4e 55 4d 42 45 52 29 29 2c 28 30 2c 72 2e 4a 29 28 65 2c 22 63 6f 6e 74
                                                                                                Data Ascii: (o.F.BUSINESS_LOCATION_STREET)),t[S.BUSINESS_LOCATION_STREET_NUMBER]=(0,r.J)(e,"context.".concat(o.F.BUSINESS_LOCATION_STREET_NUMBER)),t[S.BUSINESS_LOCATION_STREET_ADDRESS]=[(0,r.J)(e,"context.".concat(o.F.BUSINESS_LOCATION_STREET_NUMBER)),(0,r.J)(e,"cont
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 2e 4a 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 6f 2e 46 2e 42 55 53 49 4e 45 53 53 5f 4c 4f 47 4f 29 29 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 3e 30 3f 74 3a 6e 3f 5b 6e 5d 3a 76 6f 69 64 20 30 7d 28 65 29 2c 6e 5b 53 2e 4f 50 45 4e 49 4e 47 5f 48 4f 55 52 53 5f 53 50 45 43 49 46 49 43 41 54 49 4f 4e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 72 2e 43 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 6f 2e 46 2e 42 55 53 49 4e 45 53 53 5f 53 43 48 45 44 55 4c 45 2c 22 2e 70 65 72 69 6f 64 73 22 29 29 3b 72 65 74 75 72 6e 20 74 3f 74 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 6f 70 65
                                                                                                Data Ascii: .J)(e,"context.".concat(o.F.BUSINESS_LOGO));return(null==t?void 0:t.length)>0?t:n?[n]:void 0}(e),n[S.OPENING_HOURS_SPECIFICATION]=function(e){var t=(0,r.C)(e,"context.".concat(o.F.BUSINESS_SCHEDULE,".periods"));return t?t.reduce((function(e,t){var n=t.ope
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 53 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 58 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 5a 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 64 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 68 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6c 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 6c 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 72 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 22 3f 22 2c 6f 3d 22 26 22 2c 69 3d 5b 22 6c 61 6e 67 3d 22 2c 22 6c 69 67 68 74 62 6f 78 3d 22 5d 2c 61
                                                                                                Data Ascii: unction(){return a},Sw:function(){return u},X7:function(){return d},Zf:function(){return r},dc:function(){return p},hx:function(){return l},lg:function(){return E},lh:function(){return i},r7:function(){return o}});var r="?",o="&",i=["lang=","lightbox="],a
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 2c 6f 2e 43 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 72 2e 46 2e 49 53 5f 48 4f 4d 45 5f 50 41 47 45 29 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 3b 76 61 72 20 74 3d 28 30 2c 6f 2e 4a 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 72 2e 46 2e 53 49 54 45 5f 55 52 4c 29 29 2c 6e 3d 28 30 2c 6f 2e 4a 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 72 2e 46 2e 44 45 46 41 55 4c 54 5f 55 52 4c 29 29 2c 69 3d 45 28 65 29 2c 61 3d 6e 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30 5d 2c 63 3d 6c 28 61 29 3d 3d 3d 6c 28 74 29 2c 75 3d 69 26 26 21 63 3f 74 3a 6e 3b 72 65 74 75 72 6e 28 30 2c 73 2e 4a 29 28 75 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e
                                                                                                Data Ascii: ,o.C)(e,"context.".concat(r.F.IS_HOME_PAGE))},p=function(e){void 0===e&&(e={});var t=(0,o.J)(e,"context.".concat(r.F.SITE_URL)),n=(0,o.J)(e,"context.".concat(r.F.DEFAULT_URL)),i=E(e),a=n.split("?")[0],c=l(a)===l(t),u=i&&!c?t:n;return(0,s.J)(u)},d=function
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 4c 45 5f 4c 4f 43 41 4c 5f 42 55 53 49 4e 45 53 53 5f 53 43 48 45 4d 41 3a 22 70 61 67 65 2e 6c 6f 63 61 6c 2d 62 75 73 69 6e 65 73 73 2d 73 63 68 65 6d 61 2e 64 69 73 61 62 6c 65 22 2c 44 49 53 41 42 4c 45 5f 53 49 54 45 5f 53 45 41 52 43 48 5f 53 43 48 45 4d 41 3a 22 70 61 67 65 2e 73 69 74 65 2d 73 65 61 72 63 68 2d 73 63 68 65 6d 61 2e 64 69 73 61 62 6c 65 22 2c 44 49 53 41 42 4c 45 5f 52 45 53 54 41 55 52 41 4e 54 5f 53 43 48 45 4d 41 3a 22 70 61 67 65 2e 72 65 73 74 61 75 72 61 6e 74 2d 73 63 68 65 6d 61 2e 64 69 73 61 62 6c 65 22 2c 44 49 53 41 42 4c 45 5f 48 4f 4d 45 5f 50 41 47 45 5f 53 43 48 45 4d 41 3a 22 70 61 67 65 2e 68 6f 6d 65 2d 70 61 67 65 2d 73 63 68 65 6d 61 2e 64 69 73 61 62 6c 65 22 2c 46 55 4c 4c 5f 44 45 53 43 52 49 50 54 49 4f 4e
                                                                                                Data Ascii: LE_LOCAL_BUSINESS_SCHEMA:"page.local-business-schema.disable",DISABLE_SITE_SEARCH_SCHEMA:"page.site-search-schema.disable",DISABLE_RESTAURANT_SCHEMA:"page.restaurant-schema.disable",DISABLE_HOME_PAGE_SCHEMA:"page.home-page-schema.disable",FULL_DESCRIPTION
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 76 6f 69 64 20 30 3a 74 2e 70 61 67 65 55 72 69 53 45 4f 7d 28 28 30 2c 6f 2e 43 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 72 2e 46 2e 49 4e 53 54 41 4c 4c 45 44 5f 41 50 50 53 29 29 29 2c 74 5b 76 2e 49 4e 44 45 58 5f 50 41 47 45 5d 3d 28 30 2c 6f 2e 43 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 72 2e 46 2e 49 4e 44 45 58 5f 50 41 47 45 29 29 2c 74 5b 76 2e 49 53 5f 48 4f 4d 45 5f 50 41 47 45 5d 3d 28 30 2c 6f 2e 43 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 72 2e 46 2e 49 53 5f 48 4f 4d 45 5f 50 41 47 45 29 29 2c 74 5b 76 2e 4d 41 49 4e 5f 49 4d 41 47 45 5d 3d 28 30 2c 6f 2e 4a 29 28 65 2c 22 63 6f 6e 74 65 78 74 2e 22 2e 63 6f 6e 63 61 74 28 72 2e 46 2e 53 49 54 45 5f 4f 47 5f 49 4d
                                                                                                Data Ascii: void 0:t.pageUriSEO}((0,o.C)(e,"context.".concat(r.F.INSTALLED_APPS))),t[v.INDEX_PAGE]=(0,o.C)(e,"context.".concat(r.F.INDEX_PAGE)),t[v.IS_HOME_PAGE]=(0,o.C)(e,"context.".concat(r.F.IS_HOME_PAGE)),t[v.MAIN_IMAGE]=(0,o.J)(e,"context.".concat(r.F.SITE_OG_IM


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                52192.168.2.5497733.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC615OUTPOST /bpm HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 1516
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC1516OUTData Raw: 7b 22 64 74 22 3a 33 30 36 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 30 2c 22 66 22 3a 7b 22 74 73 22 3a 32 33 37 33 2c 22 74 73 6e 22 3a 33 39 31 36 2c 22 70 76 22 3a 74 72 75 65 2c 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 33 39 31 36 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 35 30 30 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 61 64 65 61 65 30 66 64 2d 64 32 62 31 2d 34 31 39 36 2d 39 34 34 64 2d 61 33 38 32 30 35 65 39 39 32 61 39 22 2c 22 5f 22 3a 31 37 31 36 37 36 38 38 36 37 34 33 32 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 31 30 39 35 2e 30 22 2c 22 63 6f 72 65 73 22 3a 34 2c 22 6d 65 6d 6f 72 79 22 3a 38 2c 22 65 66 66 65 63 74 69
                                                                                                Data Ascii: {"dt":306,"e":[{"dt":0,"f":{"ts":2373,"tsn":3916,"pv":true,"_brandId":"wix","_ms":3916,"_hostingPlatform":"VIEWER","src":72,"evid":500,"session_id":"adeae0fd-d2b1-4196-944d-a38205e992a9","_":1716768867432,"version":"1.1095.0","cores":4,"memory":8,"effecti
                                                                                                2024-05-27 00:14:29 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:29 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                53192.168.2.54977634.149.206.2554433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC634OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                Host: panorama.wixapps.net
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 2952
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC2952OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 72 65 67 69 73 74 72 79 2f 63 6c 69 65 6e 74 20 64 6f 77 6e 6c 6f 61 64 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22
                                                                                                Data Ascii: {"messages":[{"platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"thunderbolt-components-registry/client download","transactionAction"
                                                                                                2024-05-27 00:14:29 UTC828INHTTP/1.1 204 No Content
                                                                                                date: Mon, 27 May 2024 00:14:29 GMT
                                                                                                x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog
                                                                                                vary: Accept-Encoding
                                                                                                x-seen-by: vmPhUNXuQemvc7fjBI8NWewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLjZOEqMmz/G4vNEAxC2PllCWWveFEnegpnkLxzZh8fhS,jdDt270t0fniy2BugWKBrYq/oA3SbF4Ejf6+9e9DPDBEQfi00LSS7LJu7sdkoLsDU3nb7iq3omFuMgdL4ETWjQ==,r6yY0ta7bIKrqK70x072lWgkh2uu4h5/cEdyoIuibSE=,Ggxe7MPAeOjSKwxXYgH/a2p7XJOg/mc8BhWOtVF3Y7/utpYfqUH7s9aqI9b102j7OaI643jUuL1BZE1tjTz9BA==
                                                                                                x-wix-request-id: 1716768869.60519049718678556
                                                                                                server: Pepyaka
                                                                                                x-content-type-options: nosniff
                                                                                                access-control-allow-origin: *
                                                                                                referrer-policy: no-referrer-when-downgrade
                                                                                                via: 1.1 google
                                                                                                glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                54192.168.2.54977934.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC617OUTGET /services/wix-thunderbolt/dist/group_43.fac77ec7.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC1172INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:29 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 6790
                                                                                                Vary: Accept-Encoding
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                Last-Modified: Sun, 26 May 2024 03:24:29 GMT
                                                                                                ETag: "797268fff9e864d45814107243c51a50"
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: yztvIDbaLG.dN9hY0LDvzb8uMNI1HABL
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 147038780 1049616089
                                                                                                Age: 62788
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc+vwAx2gycYt8fWo26GbiLkfbJaKSXYQ/lskq2jK6SGP
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716768869.71628255753103404339
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC218INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 30 5d 2c 7b 38 35 37 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 61 29 7b 76 61 72 20 74 2c 72 3b 0a 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 32 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20
                                                                                                Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[740],{85793:function(e,n,a){var t,r;/*! * JavaScript Cookie v2.2.1 * https://github.com/js-cookie/js-cookie * * Copyright
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 74 3d 6f 29 3f 74 2e 63 61 6c 6c 28 6e 2c 61 2c 6e 2c 65 29 3a 74 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 2c 21 30 2c 65 2e 65 78 70 6f 72 74 73 3d 6f 28 29 2c 21 21 30 29 7b 76 61 72 20 75 3d 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 3d 6f 28 29 3b 69 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                Data Ascii: 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */!function(o){if(void 0===(r="function"==typeof(t=o)?t.call(n,a,n,e):t)||(e.exports=r),!0,e.exports=o(),!!0){var u=window.Cookies,i=window.Cookies=o();i.noConflict=function(){return
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 73 29 7c 7c 6e 28 67 29 2c 61 29 74 72 79 7b 67 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 67 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 72 5b 73 5d 3d 67 2c 65 3d 3d 3d 73 29 62 72 65 61 6b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 65 3f 72 5b 65 5d 3a 72 7d 7d 72 65 74 75 72 6e 20 72 2e 73 65 74 3d 6f 2c 72 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 65 2c 21 31 29 7d 2c 72 2e 67 65 74 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 65 2c 21 30 29 7d 2c 72 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 61 29 7b 6f 28 6e 2c 22 22 2c 65 28 61 2c 7b 65 78 70 69 72 65 73 3a 2d 31 7d 29 29 7d 2c 72 2e 64 65 66 61 75 6c 74 73 3d 7b 7d 2c 72 2e 77 69 74 68 43 6f 6e 76 65 72 74
                                                                                                Data Ascii: s)||n(g),a)try{g=JSON.parse(g)}catch(e){}if(r[s]=g,e===s)break}catch(e){}}return e?r[e]:r}}return r.set=o,r.get=function(e){return u(e,!1)},r.getJSON=function(e){return u(e,!0)},r.remove=function(n,a){o(n,"",e(a,{expires:-1}))},r.defaults={},r.withConvert
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 29 2c 28 30 2c 74 2e 4b 54 29 28 72 2e 41 46 2c 69 2e 55 55 29 2c 6f 2e 64 2c 75 2e 48 74 5d 2c 28 28 65 2c 6e 2c 61 2c 74 29 3d 3e 7b 63 6f 6e 73 74 7b 73 65 74 3a 72 2c 67 65 74 3a 6f 7d 3d 61 3b 72 65 74 75 72 6e 7b 61 70 70 44 69 64 4d 6f 75 6e 74 3a 28 29 3d 3e 7b 6e 2e 65 78 70 6f 72 74 28 7b 6f 72 69 67 69 6e 61 6c 4c 61 6e 67 75 61 67 65 43 6f 64 65 3a 65 2e 6f 72 69 67 69 6e 61 6c 4c 61 6e 67 75 61 67 65 2e 6c 61 6e 67 75 61 67 65 43 6f 64 65 2c 63 75 72 72 65 6e 74 4c 61 6e 67 75 61 67 65 3a 6f 28 29 2c 73 69 74 65 4c 61 6e 67 75 61 67 65 73 3a 65 2e 73 69 74 65 4c 61 6e 67 75 61 67 65 73 2c 66 6c 61 67 73 55 72 6c 3a 65 2e 66 6c 61 67 73 55 72 6c 2c 73 65 74 43 75 72 72 65 6e 74 4c 61 6e 67 75 61 67 65 3a 72 7d 29 3b 63 6f 6e 73 74 20 61 3d 65
                                                                                                Data Ascii: ),(0,t.KT)(r.AF,i.UU),o.d,u.Ht],((e,n,a,t)=>{const{set:r,get:o}=a;return{appDidMount:()=>{n.export({originalLanguageCode:e.originalLanguage.languageCode,currentLanguage:o(),siteLanguages:e.siteLanguages,flagsUrl:e.flagsUrl,setCurrentLanguage:r});const a=e
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 61 6e 67 75 61 67 65 43 6f 64 65 3a 6e 7d 29 3d 3e 7b 65 2e 68 6f 73 74 6e 61 6d 65 3d 65 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 60 5e 24 7b 6e 7d 5c 5c 2e 60 29 2c 22 77 77 77 2e 22 29 7d 2c 51 75 65 72 79 50 61 72 61 6d 3a 28 7b 75 72 6c 3a 65 7d 29 3d 3e 7b 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 22 6c 61 6e 67 22 29 7d 2c 53 75 62 64 69 72 65 63 74 6f 72 79 3a 28 7b 75 72 6c 3a 65 2c 63 75 72 72 65 6e 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 3a 6e 7d 29 3d 3e 7b 65 2e 70 61 74 68 6e 61 6d 65 3d 65 2e 70 61 74 68 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 60 28 2f 24 7b 6e 7d 29 28 24 7c 2f 29 60 29 2c 22 24 32 22 29 7d 7d 2c 76 3d 7b 53 75 62 64 6f 6d
                                                                                                Data Ascii: anguageCode:n})=>{e.hostname=e.hostname.replace(new RegExp(`^${n}\\.`),"www.")},QueryParam:({url:e})=>{e.searchParams.delete("lang")},Subdirectory:({url:e,currentLanguageCode:n})=>{e.pathname=e.pathname.replace(new RegExp(`(/${n})($|/)`),"$2")}},v={Subdom
                                                                                                2024-05-27 00:14:29 UTC1012INData Raw: 67 75 61 67 65 3a 69 2c 64 6f 6d 61 69 6e 3a 67 2c 63 75 72 72 65 6e 74 4c 61 6e 67 75 61 67 65 3a 73 2c 62 61 73 65 55 72 6c 3a 6c 2c 69 73 50 72 65 6d 69 75 6d 44 6f 6d 61 69 6e 3a 63 7d 3d 65 3b 72 65 74 75 72 6e 7b 73 65 74 3a 65 3d 3e 7b 69 66 28 21 72 29 72 65 74 75 72 6e 3b 69 66 28 65 3d 3d 3d 73 2e 6c 61 6e 67 75 61 67 65 43 6f 64 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 73 65 74 43 75 72 72 65 6e 74 4c 61 6e 67 75 61 67 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 29 3b 63 6f 6e 73 74 20 64 3d 75 2e 66 69 6e 64 28 28 6e 3d 3e 6e 2e 6c 61 6e 67 75 61 67 65 43 6f 64 65 3d 3d 3d 65 29 29 3b 69 66 28 21 64 29 74 68 72 6f 77 20 6e 65 77 20 45 72
                                                                                                Data Ascii: guage:i,domain:g,currentLanguage:s,baseUrl:l,isPremiumDomain:c}=e;return{set:e=>{if(!r)return;if(e===s.languageCode)return void console.warn("setCurrentLanguage called with the same languageCode");const d=u.find((n=>n.languageCode===e));if(!d)throw new Er


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                55192.168.2.54978034.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC622OUTGET /services/wix-thunderbolt/dist/cyclicTabbing.e156be92.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC1170INHTTP/1.1 200 OK
                                                                                                Content-Length: 513
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 5btcjxv1P5rW6uBpYjxAWhGooX2GJf0c
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 710691918 287707520
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716763766.24118278700203728156
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 22:49:26 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 128289
                                                                                                Last-Modified: Sat, 25 May 2024 10:05:43 GMT
                                                                                                ETag: "3c14aa6d97a4694fa45f079fd8e51e06"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC220INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 30 35 5d 2c 7b 34 39 35 36 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 5b 22 69 66 72 61 6d 65 22 2c 22 69 6e 70 75 74 22 2c 22 73 65 6c 65 63
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3605],{49563:function(t,e,n){n.d(e,{S:function(){return u},Z:function(){return r}});const r=["iframe","input","selec
                                                                                                2024-05-27 00:14:29 UTC293INData Raw: 74 22 2c 22 74 65 78 74 61 72 65 61 22 2c 22 62 75 74 74 6f 6e 22 5d 2c 75 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 2c 75 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 49 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 72 2e 69 6e 63 6c 75 64 65 73 28 65 29 7c 7c 22 61 22 3d 3d 3d 65 26 26 21 21 6e 7c 7c 21 21 75 26 26 22 2d 31 22 21 3d 3d 75 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 2f 64 69 73 74 2f 63
                                                                                                Data Ascii: t","textarea","button"],u=t=>{const e=t.tagName.toLowerCase(),n=t.getAttribute("href"),u=t.getAttribute("tabIndex");return r.includes(e)||"a"===e&&!!n||!!u&&"-1"!==u}}}]);//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/c


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                56192.168.2.54978134.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC630OUTGET /services/wix-thunderbolt/dist/environmentWixCodeSdk.7690a40b.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC1170INHTTP/1.1 200 OK
                                                                                                Content-Length: 562
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: vkZeMy1NdK.OTqM8AL20yL6j.MluiaY1
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 417297907 23547120
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716677582.853120625952815359046
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sat, 25 May 2024 22:53:02 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 114702
                                                                                                Last-Modified: Fri, 24 May 2024 13:07:05 GMT
                                                                                                ETag: "a2caea91d084a69654583d1b6d1c3f87"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC220INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 31 31 5d 2c 7b 34 33 38 39 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 65 2e 72 28 6e 29 2c 65 2e 64 28 6e 2c 7b 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 55 7d 2c 6e 61 6d 65 73 70 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 4d 7d 2c 73 69 74 65 3a 66 75 6e 63 74 69 6f
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3511],{43898:function(t,n,e){e.r(n),e.d(n,{name:function(){return c.U},namespace:function(){return c.M},site:functio
                                                                                                2024-05-27 00:14:29 UTC342INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 65 28 33 32 31 36 36 29 2c 6f 3d 65 28 37 37 37 34 38 29 2c 61 3d 65 28 39 34 37 31 35 29 3b 63 6f 6e 73 74 20 73 3d 28 30 2c 6f 2e 4f 67 29 28 5b 61 2e 77 4e 5d 2c 28 74 3d 3e 28 7b 67 65 74 53 64 6b 48 61 6e 64 6c 65 72 73 3a 28 29 3d 3e 28 7b 61 64 64 53 63 72 69 70 74 54 6f 50 72 65 6c 6f 61 64 4c 69 73 74 3a 6e 3d 3e 7b 74 2e 61 64 64 53 63 72 69 70 74 54 6f 50 72 65 6c 6f 61 64 4c 69 73 74 28 6e 29 7d 7d 29 7d 29 29 29 3b 76 61 72 20 63 3d 65 28 32 32 36 34 33 29 3b 63 6f 6e 73 74 20 69 3d 74 3d 3e 7b 74 28 72 2e 48 39 29 2e 74 6f 28 73 29 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74
                                                                                                Data Ascii: n(){return i}});var r=e(32166),o=e(77748),a=e(94715);const s=(0,o.Og)([a.wN],(t=>({getSdkHandlers:()=>({addScriptToPreloadList:n=>{t.addScriptToPreloadList(n)}})})));var c=e(22643);const i=t=>{t(r.H9).to(s)}}}]);//# sourceMappingURL=https://static.parast


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                57192.168.2.54978234.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC617OUTGET /services/wix-thunderbolt/dist/group_21.1bba0ca2.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:29 UTC1172INHTTP/1.1 200 OK
                                                                                                Content-Length: 5797
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: GiXltdFhwiBHV1_BMHM.gHbvkdGv0tsl
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 706085241 456837605
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716718355.231126516262230359050
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 10:12:35 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 133263
                                                                                                Last-Modified: Fri, 24 May 2024 20:44:13 GMT
                                                                                                ETag: "b2eccfab149e747fea8a179b7b478b54"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:29 UTC218INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 32 34 5d 2c 7b 35 39 30 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 4c 69 67 68 74 62 6f 78 53 79 6d 62 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 4b 4b 7d 2c 4c 69 67 68 74 62 6f 78 55 74 69 6c 73 53 79 6d 62 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2624],{59062:function(e,t,o){o.r(t),o.d(t,{LightboxSymbol:function(){return n.KK},LightboxUtilsSymbol:function(){r
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 65 74 75 72 6e 20 6e 2e 42 79 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 55 55 7d 2c 70 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 73 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 29 3b 76 61 72 20 6e 3d 6f 28 34 35 31 31 37 29 2c 69 3d 6f 28 33 32 31 36 36 29 2c 61 3d 6f 28 31 32 34 38 32 29 2c 72 3d 6f 28 31 36 35 33 37 29 2c 70 3d 6f 28 37 37 37 34 38 29 2c 67 3d 6f 28 32 30 35 39 30 29 2c 73 3d 6f 28 37 35 33 39 36 29 2c 75 3d 6f 28 33 32 37 37 37 29 2c 6c 3d 6f 28 31 30 35 35 33 29 2c 63 3d 6f 28 38 32 36 35 38 29 2c 64 3d 6f 28 39 38 33 32 33 29 2c 68 3d 6f 28 36 36 30 38 34 29 2c 62 3d 6f 28 38 34 34 34 38 29 2c 6d 3d 6f 28 35 31 33 36 30 29 2c 78 3d
                                                                                                Data Ascii: eturn n.By},name:function(){return n.UU},page:function(){return F},site:function(){return W}});var n=o(45117),i=o(32166),a=o(12482),r=o(16537),p=o(77748),g=o(20590),s=o(75396),u=o(32777),l=o(10553),c=o(82658),d=o(98323),h=o(66084),b=o(84448),m=o(51360),x=
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 6f 2e 67 65 74 28 29 3b 72 65 74 75 72 6e 20 74 3f 2e 63 75 72 72 65 6e 74 4c 69 67 68 74 62 6f 78 49 64 3d 3d 3d 65 7c 7c 74 3f 2e 70 65 6e 64 69 6e 67 4c 69 67 68 74 62 6f 78 49 64 3d 3d 3d 65 7d 29 28 69 29 29 72 65 74 75 72 6e 20 76 6f 69 64 28 54 3d 54 7c 7c 61 29 3b 6f 2e 75 70 64 61 74 65 28 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 70 65 6e 64 69 6e 67 4c 69 67 68 74 62 6f 78 49 64 3a 69 7d 29 29 29 2c 75 2e 65 6e 61 62 6c 65 43 79 63 6c 69 63 54 61 62 62 69 6e 67 28 69 29 3b 63 6f 6e 73 74 20 72 3d 21 67 2e 69 73 4c 61 6e 64 69 6e 67 4f 6e 50 72 6f 74 65 63 74 65 64 50 61 67 65 28 29 3b 72 26 26 28 70 2e 73 74 61 72 74 4e 61 76 69 67 61 74 69 6f 6e 28 29 2c 70 2e 73 65 74 53 68 6f 75 6c 64 42 6c 6f
                                                                                                Data Ascii: ))return!1;const t=o.get();return t?.currentLightboxId===e||t?.pendingLightboxId===e})(i))return void(T=T||a);o.update((e=>({...e,pendingLightboxId:i}))),u.enableCyclicTabbing(i);const r=!g.isLandingOnProtectedPage();r&&(p.startNavigation(),p.setShouldBlo
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 6c 4c 6f 61 64 48 61 6e 64 6c 65 72 3f 2e 28 29 7d 7d 29 29 29 3b 76 61 72 20 54 3d 6f 28 38 35 37 34 30 29 2c 55 3d 6f 28 37 31 30 38 35 29 3b 63 6f 6e 73 74 20 4f 3d 5b 22 53 43 52 4f 4c 4c 5f 54 4f 5f 54 4f 50 22 2c 22 53 43 52 4f 4c 4c 5f 54 4f 5f 42 4f 54 54 4f 4d 22 5d 2c 79 3d 28 30 2c 70 2e 4f 67 29 28 5b 6e 2e 4b 4b 2c 55 2e 24 31 5d 2c 28 28 65 2c 74 29 3d 3e 28 7b 68 61 6e 64 6c 65 72 49 64 3a 6e 2e 55 55 2c 68 61 6e 64 6c 65 43 6c 69 63 6b 3a 6f 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 6f 70 75 70 69 64 22 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 65 2e 6f 70 65 6e 28 6e 29 2c 21 30 3b 63 6f 6e 73 74 20 69 3d 74 2e 67 65 74 46 75 6c 6c 55 72 6c 57 69 74 68 6f 75 74 51 75 65 72 79 50 61
                                                                                                Data Ascii: lLoadHandler?.()}})));var T=o(85740),U=o(71085);const O=["SCROLL_TO_TOP","SCROLL_TO_BOTTOM"],y=(0,p.Og)([n.KK,U.$1],((e,t)=>({handlerId:n.UU,handleClick:o=>{const n=o.getAttribute("data-popupid");if(n)return e.open(n),!0;const i=t.getFullUrlWithoutQueryPa
                                                                                                2024-05-27 00:14:29 UTC1390INData Raw: 5f 72 65 66 6c 6f 77 5f 77 69 74 68 5f 6c 69 67 68 74 62 6f 78 65 73 22 5d 3b 72 65 74 75 72 6e 7b 70 6c 61 74 66 6f 72 6d 45 6e 76 44 61 74 61 28 29 7b 72 65 74 75 72 6e 7b 70 6f 70 75 70 73 3a 7b 70 6f 70 75 70 50 61 67 65 73 3a 65 2e 67 65 74 4c 69 67 68 74 62 6f 78 50 61 67 65 73 28 29 2c 6c 69 67 68 74 62 6f 78 52 6f 75 74 65 44 61 74 61 3a 6f 3f 65 2e 67 65 74 4c 69 67 68 74 62 6f 78 52 6f 75 74 65 44 61 74 61 28 29 3a 76 6f 69 64 20 30 7d 7d 7d 7d 7d 29 29 3b 76 61 72 20 44 3d 6f 28 32 30 36 33 36 29 2c 43 3d 6f 28 38 37 37 31 31 29 3b 63 6f 6e 73 74 20 53 3d 28 30 2c 70 2e 4f 67 29 28 5b 43 2e 65 5a 2c 28 30 2c 70 2e 4b 54 29 28 67 2e 5f 4b 2c 6e 2e 55 55 29 2c 28 30 2c 70 2e 4b 54 29 28 67 2e 41 46 2c 6e 2e 55 55 29 5d 2c 28 28 65 2c 74 2c 6f 29
                                                                                                Data Ascii: _reflow_with_lightboxes"];return{platformEnvData(){return{popups:{popupPages:e.getLightboxPages(),lightboxRouteData:o?e.getLightboxRouteData():void 0}}}}}));var D=o(20636),C=o(87711);const S=(0,p.Og)([C.eZ,(0,p.KT)(g._K,n.UU),(0,p.KT)(g.AF,n.UU)],((e,t,o)
                                                                                                2024-05-27 00:14:29 UTC19INData Raw: 61 32 2e 63 68 75 6e 6b 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                Data Ascii: a2.chunk.min.js.map


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                58192.168.2.54978334.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC615OUTGET /services/wix-thunderbolt/dist/popups.efc78062.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:30 UTC1150INHTTP/1.1 200 OK
                                                                                                Content-Length: 381
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: ffT1LaOXJ9lEVC9TYBzyAFt4EhPd_C9Y
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 92962560 1072843812
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc5WyJlrbJlAbjNZAUPlAP/8fbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1714294043.4475600312349261660245
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 28 Apr 2024 08:47:23 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 2474827
                                                                                                Last-Modified: Sat, 27 Apr 2024 13:50:05 GMT
                                                                                                ETag: "43589c83e1f4f9fe3549c8463f78629a"
                                                                                                Content-Type: application/javascript
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:30 UTC240INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 32 33 30 2c 33 35 34 32 5d 2c 7b 35 31 33 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 70 3b 6e 2e 64 28 65 2c 7b 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 50 41 47 45 53 3d 22 70 61 67 65 73 22 2c 74 2e 53 49 54 45 4d 41 50 3d 22 73 69 74 65 6d 61 70 22 2c 74 2e 4c 69 67 68 74 62 6f 78 65 73 3d 22 6c 69
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7230,3542],{51360:function(t,e,n){var p;n.d(e,{U:function(){return p}}),function(t){t.PAGES="pages",t.SITEMAP="sitemap",t.Lightboxes="li
                                                                                                2024-05-27 00:14:30 UTC141INData Raw: 67 68 74 62 6f 78 65 73 22 7d 28 70 7c 7c 28 70 3d 7b 7d 29 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 2f 64 69 73 74 2f 70 6f 70 75 70 73 2e 65 66 63 37 38 30 36 32 2e 63 68 75 6e 6b 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                Data Ascii: ghtboxes"}(p||(p={}))}}]);//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/popups.efc78062.chunk.min.js.map


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                59192.168.2.54978434.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:29 UTC617OUTGET /services/wix-thunderbolt/dist/panorama.051dc072.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:30 UTC1171INHTTP/1.1 200 OK
                                                                                                Content-Length: 723
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: uVGJ_IaXfOe3lk8mpMemdovEo2QW0TVG
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 636839968 398156260
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716677594.406117562233620952810
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sat, 25 May 2024 22:53:14 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 114799
                                                                                                Last-Modified: Fri, 24 May 2024 13:07:07 GMT
                                                                                                ETag: "ac568ff884adcd94b75987d359bceb51"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:30 UTC219INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 33 34 5d 2c 7b 33 30 39 34 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 72 29 7b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 73 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 33 32 31 36 36 29 3b 63 6f 6e 73 74 20 61 3d 28 30 2c 72 28 37 37 37 34 38 29 2e 4f 67 29 28 5b 6f 2e 52 56
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8934],{30945:function(n,e,r){r.r(e),r.d(e,{site:function(){return t}});var o=r(32166);const a=(0,r(77748).Og)([o.RV
                                                                                                2024-05-27 00:14:30 UTC504INData Raw: 5d 2c 28 6e 3d 3e 28 7b 67 65 74 53 64 6b 48 61 6e 64 6c 65 72 73 3a 28 29 3d 3e 28 7b 70 61 6e 6f 72 61 6d 61 3a 7b 6f 6e 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 3a 65 3d 3e 7b 6e 2e 53 65 6e 74 72 79 2e 6f 6e 4c 6f 61 64 28 28 28 29 3d 3e 7b 6e 2e 53 65 6e 74 72 79 2e 61 64 64 47 6c 6f 62 61 6c 45 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 28 28 28 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 2e 65 78 63 65 70 74 69 6f 6e 3f 2e 76 61 6c 75 65 73 3f 3f 5b 5d 3b 72 65 74 75 72 6e 20 6f 5b 30 5d 3f 2e 6d 65 63 68 61 6e 69 73 6d 3f 2e 68 61 6e 64 6c 65 64 3f 6e 3f 2e 74 61 67 73 3f 2e 64 6f 6e 74 52 65 70 6f 72 74 49 66 50 61 6e 6f 72 61 6d 61 45 6e 61 62 6c 65 64 3f 6e 75 6c 6c 3a 6e 3a 72 2e 6f 72 69 67 69 6e 61 6c 45 78 63 65 70 74 69 6f 6e 20 69 6e 73
                                                                                                Data Ascii: ],(n=>({getSdkHandlers:()=>({panorama:{onUnhandledError:e=>{n.Sentry.onLoad((()=>{n.Sentry.addGlobalEventProcessor(((n,r)=>{const o=n.exception?.values??[];return o[0]?.mechanism?.handled?n?.tags?.dontReportIfPanoramaEnabled?null:n:r.originalException ins


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                60192.168.2.54978534.149.206.2554433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:30 UTC634OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                Host: panorama.wixapps.net
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 8771
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:30 UTC8771OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 6c 6f 61 64 53 69 74 65 46 65 61 74 75 72 65 73 5f 72 65 6e 64 65 72 46 65 61 74 75 72 65 73 4f 6e 6c 79 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 46 49 4e 49 53 48 22 2c 22 74
                                                                                                Data Ascii: {"messages":[{"platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"loadSiteFeatures_renderFeaturesOnly","transactionAction":"FINISH","t
                                                                                                2024-05-27 00:14:30 UTC829INHTTP/1.1 204 No Content
                                                                                                date: Mon, 27 May 2024 00:14:30 GMT
                                                                                                x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog
                                                                                                vary: Accept-Encoding
                                                                                                x-seen-by: pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLn+xIdSVlkLoBlrpdAg4TeWWWveFEnegpnkLxzZh8fhS,jdDt270t0fniy2BugWKBrdXDczHNe23aFWZe0bBqEaZEQfi00LSS7LJu7sdkoLsD/5WfUyNN7IHEuoOa+nNqdg==,r6yY0ta7bIKrqK70x072lVva6oZA1o7ECulITaEABt8=,Ggxe7MPAeOjSKwxXYgH/a1SFlP8+fN8CHviVihhyX03mSsudAntttm3P7Qp1D9BUhVHevACDb0AzzCn8e2G6mA==
                                                                                                x-wix-request-id: 1716768870.390185149928422828
                                                                                                server: Pepyaka
                                                                                                x-content-type-options: nosniff
                                                                                                access-control-allow-origin: *
                                                                                                referrer-policy: no-referrer-when-downgrade
                                                                                                via: 1.1 google
                                                                                                glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                61192.168.2.54978734.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:30 UTC620OUTGET /services/wix-thunderbolt/dist/routerFetch.70b8c8ff.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:30 UTC1171INHTTP/1.1 200 OK
                                                                                                Content-Length: 2222
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 8jmuOkSlA_p8RmMjt.2c3ycFW6UCSk8x
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 515600232 87416269
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713874.458121784707861644233
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:57:54 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 136379
                                                                                                Last-Modified: Fri, 24 May 2024 18:14:12 GMT
                                                                                                ETag: "8c608fe9d5737e8b9710ca10d93a04f0"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:30 UTC219INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 38 2c 37 32 33 30 2c 33 35 34 32 5d 2c 7b 39 39 38 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 52 6f 75 74 65 72 46 65 74 63 68 52 65 71 75 65 73 74 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 2e 55 7d 2c 52 6f 75 74 65 72 46 65 74 63 68 53 79 6d 62
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4708,7230,3542],{99801:function(e,t,n){n.r(t),n.d(t,{RouterFetchRequestTypes:function(){return f.U},RouterFetchSymb
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 71 7d 2c 65 64 69 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 73 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 39 34 36 30 29 2c 72 3d 6e 28 37 37 37 34 38 29 2c 61 3d 6e 28 32 30 35 39 30 29 2c 69 3d 6e 28 33 32 31 36 36 29 2c 73 3d 6e 28 31 30 35 35 33 29 2c 75 3d 6e 28 36 33 33 38 36 29 2c 63 3d 6e 28 31 36 36 33 38 29 2c 70 3d 6e 28 39 33 34 32 35 29 2c 64 3d 6e 28 38 32 36 35 38 29 3b 63 6f 6e 73 74 20 67 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 55 52 4c 28 65 29 3b 72 65 74 75 72 6e 20 6f 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 74 2c 6e 29
                                                                                                Data Ascii: ol:function(){return o.q},editor:function(){return m},site:function(){return h}});var o=n(79460),r=n(77748),a=n(20590),i=n(32166),s=n(10553),u=n(63386),c=n(16638),p=n(93425),d=n(82658);const g=(e,t,n)=>{const o=new URL(e);return o.searchParams.append(t,n)
                                                                                                2024-05-27 00:14:30 UTC613INData Raw: 73 7d 29 7d 7d 29 28 69 2c 75 29 2c 78 3d 60 24 7b 63 7d 2f 24 7b 6f 7d 3f 24 7b 70 7d 60 2c 79 3d 6e 2e 67 65 74 41 70 70 49 6e 73 74 61 6e 63 65 42 79 41 70 70 44 65 66 49 64 28 6c 29 2c 44 3d 67 28 78 2c 22 69 6e 73 74 61 6e 63 65 22 2c 79 29 2c 50 3d 67 28 78 2c 22 70 61 79 6c 6f 61 64 22 2c 62 29 3b 72 65 74 75 72 6e 7b 75 72 6c 3a 68 3f 50 3a 44 2c 6f 70 74 69 6f 6e 73 3a 7b 6d 65 74 68 6f 64 3a 6d 2c 68 65 61 64 65 72 73 3a 73 28 69 29 2c 2e 2e 2e 68 3f 7b 7d 3a 7b 62 6f 64 79 3a 62 7d 2c 2e 2e 2e 69 2e 6f 70 74 69 6f 6e 73 44 61 74 61 2e 63 72 65 64 65 6e 74 69 61 6c 73 3f 7b 63 72 65 64 65 6e 74 69 61 6c 73 3a 69 2e 6f 70 74 69 6f 6e 73 44 61 74 61 2e 63 72 65 64 65 6e 74 69 61 6c 73 7d 3a 7b 7d 2c 2e 2e 2e 69 2e 6f 70 74 69 6f 6e 73 44 61 74 61
                                                                                                Data Ascii: s})}})(i,u),x=`${c}/${o}?${p}`,y=n.getAppInstanceByAppDefId(l),D=g(x,"instance",y),P=g(x,"payload",b);return{url:h?P:D,options:{method:m,headers:s(i),...h?{}:{body:b},...i.optionsData.credentials?{credentials:i.optionsData.credentials}:{},...i.optionsData


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                62192.168.2.54978834.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:30 UTC616OUTGET /services/wix-thunderbolt/dist/group_6.57661fd7.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:30 UTC1174INHTTP/1.1 200 OK
                                                                                                Content-Length: 264570
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: UQ05D1sqWTm1ziPcQ2t88a2In7dSk1Pp
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 645455350 562411462
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716682884.4211211704995441988317
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 00:21:24 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 85986
                                                                                                Last-Modified: Sat, 25 May 2024 10:05:44 GMT
                                                                                                ETag: "18f01422517cabbecd5e15ce5cee922b"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:30 UTC216INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 37 31 5d 2c 7b 38 30 38 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 6e 2e 51 77 7d 2c 45 64 69 74 6f 72 41 6e 69 6d 61 74 69 6f 6e 73 53 79 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3671],{80807:function(e,t,n){n.r(t),n.d(t,{Animations:function(){return kn.Qw},EditorAnimationsSym:function(){re
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 74 75 72 6e 20 6b 6e 2e 5f 48 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 6e 2e 55 55 7d 2c 70 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 77 7d 7d 29 3b 76 61 72 20 61 3d 7b 7d 3b 6e 2e 72 28 61 29 2c 6e 2e 64 28 61 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 61 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 6e 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 6e 7d 7d 29 3b 76 61 72 20 72 3d 7b 7d 3b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                Data Ascii: turn kn._H},name:function(){return kn.UU},page:function(){return Tw}});var a={};n.r(a),n.d(a,{animate:function(){return ea},name:function(){return Gn},properties:function(){return Jn}});var r={};n.r(r),n.d(r,{animate:function(){return ra},name:function(){
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 61 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 72 7d 7d 29 3b 76 61 72 20 68 3d 7b 7d 3b 6e 2e 72 28 68 29 2c 6e 2e 64 28 68 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 72 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 72 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 3b 76 61 72 20 67 3d 7b 7d 3b 6e 2e 72 28 67 29 2c 6e 2e 64 28 67 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 72 7d
                                                                                                Data Ascii: ame:function(){return Ja},properties:function(){return er}});var h={};n.r(h),n.d(h,{animate:function(){return rr},name:function(){return nr},properties:function(){return ar}});var g={};n.r(g),n.d(g,{animate:function(){return sr},name:function(){return ir}
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 72 7d 7d 29 3b 76 61 72 20 4f 3d 7b 7d 3b 6e 2e 72 28 4f 29 2c 6e 2e 64 28 4f 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 72 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 72 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 72 7d 7d 29 3b 76 61 72 20 42 3d 7b 7d 3b 6e 2e 72 28 42 29 2c 6e 2e 64 28 42 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 72 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 72 7d
                                                                                                Data Ascii: ies:function(){return _r}});var O={};n.r(O),n.d(O,{animate:function(){return Tr},name:function(){return Or},properties:function(){return Br}});var B={};n.r(B),n.d(B,{animate:function(){return Sr},name:function(){return Pr},properties:function(){return kr}
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 69 7d 7d 29 3b 76 61 72 20 45 3d 7b 7d 3b 6e 2e 72 28 45 29 2c 6e 2e 64 28 45 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 69 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 69 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 69 7d 7d 29 3b 76 61 72 20 41 3d 7b 7d 3b 6e 2e 72 28 41 29 2c 6e 2e 64 28 41 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 69 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 69 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 69 7d 7d 29 3b 76 61 72 20 59 3d 7b
                                                                                                Data Ascii: on(){return mi}});var E={};n.r(E),n.d(E,{animate:function(){return bi},name:function(){return hi},properties:function(){return gi}});var A={};n.r(A),n.d(A,{animate:function(){return _i},name:function(){return vi},properties:function(){return xi}});var Y={
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 6e 20 73 6f 7d 7d 29 3b 76 61 72 20 6a 3d 7b 7d 3b 6e 2e 72 28 6a 29 2c 6e 2e 64 28 6a 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 6f 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 6f 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 6f 7d 7d 29 3b 76 61 72 20 57 3d 7b 7d 3b 6e 2e 72 28 57 29 2c 6e 2e 64 28 57 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 6f 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 6f 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 6f 7d 7d 29 3b 76 61 72 20 51 3d 7b 7d 3b 6e 2e 72 28 51 29 2c 6e
                                                                                                Data Ascii: n so}});var j={};n.r(j),n.d(j,{animate:function(){return po},name:function(){return lo},properties:function(){return mo}});var W={};n.r(W),n.d(W,{animate:function(){return bo},name:function(){return ho},properties:function(){return go}});var Q={};n.r(Q),n
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 72 65 74 75 72 6e 20 72 73 7d 7d 29 3b 76 61 72 20 69 65 3d 7b 7d 3b 6e 2e 72 28 69 65 29 2c 6e 2e 64 28 69 65 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 73 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 73 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 73 7d 7d 29 3b 76 61 72 20 6f 65 3d 7b 7d 3b 6e 2e 72 28 6f 65 29 2c 6e 2e 64 28 6f 65 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 73 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 73 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 73 7d 7d 29 3b 76 61 72 20 73 65
                                                                                                Data Ascii: return rs}});var ie={};n.r(ie),n.d(ie,{animate:function(){return us},name:function(){return os},properties:function(){return ss}});var oe={};n.r(oe),n.d(oe,{animate:function(){return ls},name:function(){return cs},properties:function(){return ds}});var se
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 48 73 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 73 7d 7d 29 3b 76 61 72 20 79 65 3d 7b 7d 3b 6e 2e 72 28 79 65 29 2c 6e 2e 64 28 79 65 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 73 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 73 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 73 7d 7d 29 3b 76 61 72 20 62 65 3d 7b 7d 3b 6e 2e 72 28 62 65 29 2c 6e 2e 64 28 62 65 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 73 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 73 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63
                                                                                                Data Ascii: Hs},properties:function(){return Vs}});var ye={};n.r(ye),n.d(ye,{animate:function(){return Us},name:function(){return zs},properties:function(){return Ls}});var be={};n.r(be),n.d(be,{animate:function(){return Qs},name:function(){return js},properties:func
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 75 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 75 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 75 7d 7d 29 3b 76 61 72 20 4d 65 3d 7b 7d 3b 6e 2e 72 28 4d 65 29 2c 6e 2e 64 28 4d 65 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 75 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 75 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 75 7d 7d 29 3b 76 61 72 20 49 65 3d 7b 7d 3b 6e 2e 72 28 49 65 29 2c 6e 2e 64 28 49 65 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 75 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                Data Ascii: u},name:function(){return ku},properties:function(){return Su}});var Me={};n.r(Me),n.d(Me,{animate:function(){return Ru},name:function(){return Iu},properties:function(){return Fu}});var Ie={};n.r(Ie),n.d(Ie,{animate:function(){return Au},name:function(){
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 63 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 63 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 63 7d 7d 29 3b 76 61 72 20 48 65 3d 7b 7d 3b 6e 2e 72 28 48 65 29 2c 6e 2e 64 28 48 65 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 63 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 63 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 63 7d 7d 29 3b 76 61 72 20 56 65 3d 7b 7d 3b 6e 2e 72 28 56 65 29 2c 6e 2e 64 28 56 65 2c 7b 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                Data Ascii: nimate:function(){return gc},name:function(){return pc},properties:function(){return hc}});var He={};n.r(He),n.d(He,{animate:function(){return xc},name:function(){return yc},properties:function(){return bc}});var Ve={};n.r(Ve),n.d(Ve,{animate:function(){r


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                63192.168.2.5497863.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:30 UTC615OUTPOST /bpm HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 1032
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:30 UTC1032OUTData Raw: 7b 22 64 74 22 3a 39 37 32 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 36 36 31 2c 22 66 22 3a 7b 22 74 73 22 3a 33 33 34 30 2c 22 74 73 6e 22 3a 34 38 38 33 2c 22 70 76 22 3a 74 72 75 65 2c 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 34 38 38 33 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 61 70 70 4e 61 6d 65 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 72 72 49 64 22 3a 22 65 34 31 37 30 65 32 38 2d 39 66 63 31 2d 34 38 66 62 2d 62 34 32 37 2d 34 31 66 37 36 66 38 65 35 36 64 32 22 2c 22 69 73 5f 72 6f 6c 6c 6f 75 74 22 3a 31 2c 22 69 73 53 75 63 63 65 73 73 66 75 6c 53 53 52 22 3a 74 72 75 65 2c 22 6e 61 6d 65 22 3a 22 73 73 72 49 6e 74 65 72 6e 61 6c 43 61 63 68 65 2d 68 69 74
                                                                                                Data Ascii: {"dt":972,"e":[{"dt":661,"f":{"ts":3340,"tsn":4883,"pv":true,"_brandId":"wix","_ms":4883,"_hostingPlatform":"VIEWER","appName":"thunderbolt","corrId":"e4170e28-9fc1-48fb-b427-41f76f8e56d2","is_rollout":1,"isSuccessfulSSR":true,"name":"ssrInternalCache-hit
                                                                                                2024-05-27 00:14:30 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:30 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                64192.168.2.54978934.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:30 UTC620OUTGET /services/wix-thunderbolt/dist/siteMembers.0d22f791.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:30 UTC1174INHTTP/1.1 200 OK
                                                                                                Content-Length: 31469
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 4UPjJSw9Nh_WqKu4m4a3Mxf8Bc1EPW9s
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 636543369 434389339
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716677594.4041203735467181988317
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sat, 25 May 2024 22:53:14 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 101220
                                                                                                Last-Modified: Fri, 24 May 2024 18:14:13 GMT
                                                                                                ETag: "6f3d3e37cbb39fd8ad9e4f0814413369"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:30 UTC216INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 37 31 5d 2c 7b 38 32 38 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 61 2c 69 2c 6f 2c 75 2c 73 2c 64 2c 6c 2c 63 2c 68 3b 6e 2e 64 28 74 2c 7b 42 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 45 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 47 64 3a 66
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7171],{82884:function(e,t,n){var r,a,i,o,u,s,d,l,c,h;n.d(t,{By:function(){return s},EH:function(){return u},Gd:f
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6c 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 55 4e 44 45 46 49 4e 45 44 3d 22 55 4e 44 45 46 49 4e 45 44 22 2c 65 2e 50 55 42 4c 49 43 3d 22 50 55 42 4c 49 43 22 2c 65 2e 50 52 49 56 41 54 45 3d 22 50 52 49 56 41 54 45 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 55 4e 54 41 47 47 45 44 3d 22 55 4e 54 41 47 47 45 44 22 2c 65 2e 4d 41 49 4e 3d 22 4d 41 49 4e 22 2c 65 2e 48 4f 4d 45 3d 22 48 4f 4d 45 22 2c 65 2e 57 4f 52 4b 3d 22 57 4f 52 4b 22 7d 28 61 7c 7c 28 61 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 55 4e 54 41 47 47 45 44 3d 22 55 4e 54 41 47 47 45 44 22 2c 65
                                                                                                Data Ascii: unction(){return l},lS:function(){return r}}),function(e){e.UNDEFINED="UNDEFINED",e.PUBLIC="PUBLIC",e.PRIVATE="PRIVATE"}(r||(r={})),function(e){e.UNTAGGED="UNTAGGED",e.MAIN="MAIN",e.HOME="HOME",e.WORK="WORK"}(a||(a={})),function(e){e.UNTAGGED="UNTAGGED",e
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 3d 7b 7d 29 29 7d 2c 36 35 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4d 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 65 7d 2c 5f 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 65 7d 2c 59 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 65 7d 2c 45 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 65 7d 2c 62 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 65 7d 2c 49 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 65 7d 2c 67 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 65 7d 2c 59 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 65 7d 2c 45 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                Data Ascii: ={}))},65788:function(e,t,n){n.d(t,{Mi:function(){return Ae},_G:function(){return pe},YG:function(){return De},E2:function(){return fe},bR:function(){return Me},I5:function(){return he},g9:function(){return Ve},YA:function(){return be},Ed:function(){retur
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 73 29 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 30 2c 64 2e 41 29 28 65 29 26 26 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 28 65 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 63 28 65 29 3b 72 65 74 75 72 6e 21 69 73 4e 61 4e 28 4e 75 6d 62 65 72 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 30 3d 3d 3d 65 7c 7c 21 31 3d 3d 3d 65 29 72 65 74 75 72 6e 20 4e 61 4e 3b 76 61 72 20 74 3d 4e 75 6d 62 65 72 28 65 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 74 29 3f 74 3a 74 3c 30
                                                                                                Data Ascii: s),e instanceof Date||"object"===(0,d.A)(e)&&"[object Date]"===Object.prototype.toString.call(e)}(e)&&"number"!=typeof e)return!1;var t=c(e);return!isNaN(Number(t))}function m(e){if(null===e||!0===e||!1===e)return NaN;var t=Number(e);return isNaN(t)?t:t<0
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 3d 3d 3d 28 64 3d 73 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 77 65 65 6b 53 74 61 72 74 73 4f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 30 29 3b 69 66 28 21 28 66 3e 3d 30 26 26 66 3c 3d 36 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 77 65 65 6b 53 74 61 72 74 73 4f 6e 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 36 20 69 6e 63 6c 75 73 69 76 65 6c 79 22 29 3b 76 61 72 20 67 3d 63 28 65 29 2c 77 3d 67 2e 67 65 74 55 54 43 44 61 79 28 29 2c 76 3d 28 77 3c 66 3f 37 3a 30 29 2b 77 2d 66 3b 72 65 74 75 72 6e 20 67 2e 73 65 74 55 54 43 44 61 74 65 28 67 2e 67 65 74 55 54 43 44 61 74 65 28 29 2d 76 29 2c 67 2e 73 65 74 55 54 43 48 6f 75 72 73 28 30
                                                                                                Data Ascii: ===(d=s.options)||void 0===d?void 0:d.weekStartsOn)&&void 0!==n?n:0);if(!(f>=0&&f<=6))throw new RangeError("weekStartsOn must be between 0 and 6 inclusively");var g=c(e),w=g.getUTCDay(),v=(w<f?7:0)+w-f;return g.setUTCDate(g.getUTCDate()-v),g.setUTCHours(0
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 72 73 74 57 65 65 6b 43 6f 6e 74 61 69 6e 73 44 61 74 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 6e 75 6c 6c 3d 3d 3d 28 73 3d 63 2e 6c 6f 63 61 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 6e 75 6c 6c 3d 3d 3d 28 64 3d 73 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 66 69 72 73 74 57 65 65 6b 43 6f 6e 74 61 69 6e 73 44 61 74 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 31 29 2c 66 3d 54 28 65 2c 74 29 2c 67 3d 6e 65 77 20 44 61 74 65 28 30 29 3b 72 65 74 75 72 6e 20 67 2e 73 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 66 2c 30 2c 68 29 2c 67 2e 73 65 74 55 54 43 48 6f 75 72 73 28 30 2c 30 2c 30 2c 30 29 2c 79 28 67 2c 74 29 7d 28 6e 2c 74 29 2e 67 65 74 54 69 6d 65 28 29 3b 72 65 74 75 72
                                                                                                Data Ascii: rstWeekContainsDate)&&void 0!==r?r:null===(s=c.locale)||void 0===s||null===(d=s.options)||void 0===d?void 0:d.firstWeekContainsDate)&&void 0!==n?n:1),f=T(e,t),g=new Date(0);return g.setUTCFullYear(f,0,h),g.setUTCHours(0,0,0,0),y(g,t)}(n,t).getTime();retur
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 2c 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 79 6f 22 3d 3d 3d 74 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 2c 61 3d 72 3e 30 3f 72 3a 31 2d 72 3b 72 65 74 75 72 6e 20 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 61 2c 7b 75 6e 69 74 3a 22 79 65 61 72 22 7d 29 7d 72 65 74 75 72 6e 20 43 2e 79 28 65 2c 74 29 7d 2c 59 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 61 3d 54 28 65 2c 72 29 2c 69 3d 61 3e 30 3f 61 3a 31 2d 61 3b 72 65 74 75 72 6e 22 59 59 22 3d 3d 3d 74 3f 45 28 69 25 31 30 30 2c 32 29 3a 22 59 6f 22 3d 3d 3d 74 3f 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 69 2c 7b 75 6e 69 74 3a 22 79 65 61 72 22 7d 29 3a 45 28 69 2c 74 2e 6c 65 6e 67 74 68 29 7d 2c 52
                                                                                                Data Ascii: ,y:function(e,t,n){if("yo"===t){var r=e.getUTCFullYear(),a=r>0?r:1-r;return n.ordinalNumber(a,{unit:"year"})}return C.y(e,t)},Y:function(e,t,n,r){var a=T(e,r),i=a>0?a:1-a;return"YY"===t?E(i%100,2):"Yo"===t?n.ordinalNumber(i,{unit:"year"}):E(i,t.length)},R
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 20 6e 2e 6d 6f 6e 74 68 28 72 2c 7b 77 69 64 74 68 3a 22 77 69 64 65 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 7d 7d 2c 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 4c 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 72 2b 31 29 3b 63 61 73 65 22 4c 4c 22 3a 72 65 74 75 72 6e 20 45 28 72 2b 31 2c 32 29 3b 63 61 73 65 22 4c 6f 22 3a 72 65 74 75 72 6e 20 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 72 2b 31 2c 7b 75 6e 69 74 3a 22 6d 6f 6e 74 68 22 7d 29 3b 63 61 73 65 22 4c 4c 4c 22 3a 72 65 74 75 72 6e 20 6e 2e 6d 6f 6e 74 68 28 72 2c 7b 77 69 64 74 68 3a 22 61 62 62 72 65 76 69 61 74 65 64 22 2c 63 6f 6e
                                                                                                Data Ascii: n.month(r,{width:"wide",context:"formatting"})}},L:function(e,t,n){var r=e.getUTCMonth();switch(t){case"L":return String(r+1);case"LL":return E(r+1,2);case"Lo":return n.ordinalNumber(r+1,{unit:"month"});case"LLL":return n.month(r,{width:"abbreviated",con
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 72 6e 20 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 69 2c 7b 75 6e 69 74 3a 22 64 61 79 22 7d 29 3b 63 61 73 65 22 65 65 65 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 61 62 62 72 65 76 69 61 74 65 64 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 63 61 73 65 22 65 65 65 65 65 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 6e 61 72 72 6f 77 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 63 61 73 65 22 65 65 65 65 65 65 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 73 68 6f 72 74 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 2e 64 61
                                                                                                Data Ascii: rn n.ordinalNumber(i,{unit:"day"});case"eee":return n.day(a,{width:"abbreviated",context:"formatting"});case"eeeee":return n.day(a,{width:"narrow",context:"formatting"});case"eeeeee":return n.day(a,{width:"short",context:"formatting"});default:return n.da
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 63 61 73 65 22 61 61 61 61 61 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 50 65 72 69 6f 64 28 72 2c 7b 77 69 64 74 68 3a 22 6e 61 72 72 6f 77 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 50 65 72 69 6f 64 28 72 2c 7b 77 69 64 74 68 3a 22 77 69 64 65 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 7d 7d 2c 62 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 61 3d 65 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 3b 73 77 69 74 63 68 28 72 3d 31 32 3d 3d 3d 61 3f 55 3a 30 3d 3d 3d 61 3f 53 3a 61 2f 31 32 3e 3d 31 3f 22 70 6d 22 3a 22 61 6d 22 2c 74 29 7b 63 61 73 65 22 62 22 3a 63 61 73
                                                                                                Data Ascii: .toLowerCase();case"aaaaa":return n.dayPeriod(r,{width:"narrow",context:"formatting"});default:return n.dayPeriod(r,{width:"wide",context:"formatting"})}},b:function(e,t,n){var r,a=e.getUTCHours();switch(r=12===a?U:0===a?S:a/12>=1?"pm":"am",t){case"b":cas


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                65192.168.2.54979034.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:30 UTC616OUTGET /services/wix-thunderbolt/dist/group_9.857f66a1.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:30 UTC1169INHTTP/1.1 200 OK
                                                                                                Content-Length: 75033
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: FG1aSVICdDLL9vrrb_.G8i1Pjc7Ykeq2
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 117983467 14076169
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc+vwAx2gycYt8fWo26GbiLkfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.5749923343212641042
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 33954
                                                                                                Last-Modified: Sun, 26 May 2024 12:05:45 GMT
                                                                                                ETag: "c1f9f9df1e76807b3fbd7ba42cb29632"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:30 UTC221INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 33 32 5d 2c 7b 35 36 31 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 3d 69 28 32 33 31 38 34 29 3b 74 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79
                                                                                                Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1232],{56178:function(e,t,i){var n=i(23184);t.log=function(){return"object"==typeof console&&console.log&&Function.prototype.apply
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 2e 63 61 6c 6c 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 63 6f 6e 73 6f 6c 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 66 6f 72 6d 61 74 41 72 67 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 75 73 65 43 6f 6c 6f 72 73 3b 69 66 28 74 5b 30 5d 3d 28 69 3f 22 25 63 22 3a 22 22 29 2b 74 68 69 73 2e 6e 61 6d 65 73 70 61 63 65 2b 28 69 3f 22 20 25 63 22 3a 22 20 22 29 2b 74 5b 30 5d 2b 28 69 3f 22 25 63 20 22 3a 22 20 22 29 2b 22 2b 22 2b 65 2e 65 78 70 6f 72 74 73 2e 68 75 6d 61 6e 69 7a 65 28 74 68 69 73 2e 64 69 66 66 29 2c 21 69 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 3d 22 63 6f 6c 6f 72 3a 20 22 2b 74 68 69 73 2e 63 6f 6c 6f 72 3b 74 2e 73 70 6c 69 63 65 28 31 2c 30 2c 6e 2c 22 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 22 29
                                                                                                Data Ascii: .call(console.log,console,arguments)},t.formatArgs=function(t){var i=this.useColors;if(t[0]=(i?"%c":"")+this.namespace+(i?" %c":" ")+t[0]+(i?"%c ":" ")+"+"+e.exports.humanize(this.diff),!i)return;var n="color: "+this.color;t.splice(1,0,n,"color: inherit")
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 67 65 2e 6c 6f 63 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 2c 74 2e 63 6f 6c 6f 72 73 3d 5b 22 23 30 30 30 30 43 43 22 2c 22 23 30 30 30 30 46 46 22 2c 22 23 30 30 33 33 43 43 22 2c 22 23 30 30 33 33 46 46 22 2c 22 23 30 30 36 36 43 43 22 2c 22 23 30 30 36 36 46 46 22 2c 22 23 30 30 39 39 43 43 22 2c 22 23 30 30 39 39 46 46 22 2c 22 23 30 30 43 43 30 30 22 2c 22 23 30 30 43 43 33 33 22 2c 22 23 30 30 43 43 36 36 22 2c 22 23 30 30 43 43 39 39 22 2c 22 23 30 30 43 43 43 43 22 2c 22 23 30 30 43 43 46 46 22 2c 22 23 33 33 30 30 43 43 22 2c 22 23 33 33 30 30 46 46 22 2c 22 23 33 33 33 33 43 43 22 2c 22 23 33 33 33 33 46 46 22 2c
                                                                                                Data Ascii: ge.local:function(){try{return window.localStorage}catch(e){}}(),t.colors=["#0000CC","#0000FF","#0033CC","#0033FF","#0066CC","#0066FF","#0099CC","#0099FF","#00CC00","#00CC33","#00CC66","#00CC99","#00CCCC","#00CCFF","#3300CC","#3300FF","#3333CC","#3333FF",
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 30 5d 3d 73 5b 30 5d 2e 72 65 70 6c 61 63 65 28 2f 25 28 5b 61 2d 7a 41 2d 5a 25 5d 29 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 25 25 22 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 63 2b 2b 3b 76 61 72 20 6f 3d 6e 2e 66 6f 72 6d 61 74 74 65 72 73 5b 69 5d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 7b 76 61 72 20 61 3d 73 5b 63 5d 3b 74 3d 6f 2e 63 61 6c 6c 28 65 2c 61 29 2c 73 2e 73 70 6c 69 63 65 28 63 2c 31 29 2c 63 2d 2d 7d 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 2e 66 6f 72 6d 61 74 41 72 67 73 2e 63 61 6c 6c 28 65 2c 73 29 2c 28 65 2e 6c 6f 67 7c 7c 6e 2e 6c 6f 67 29 2e 61 70 70 6c 79 28 65 2c 73 29 7d 7d 72 65 74 75 72 6e 20 61 2e 6e 61 6d 65 73 70 61 63 65 3d 65 2c 61 2e 65 6e 61 62 6c 65 64 3d
                                                                                                Data Ascii: 0]=s[0].replace(/%([a-zA-Z%])/g,(function(t,i){if("%%"===t)return t;c++;var o=n.formatters[i];if("function"==typeof o){var a=s[c];t=o.call(e,a),s.splice(c,1),c--}return t})),n.formatArgs.call(e,s),(e.log||n.log).apply(e,s)}}return a.namespace=e,a.enabled=
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 54 5f 4c 4f 47 47 45 52 5f 46 41 43 54 4f 52 59 3a 73 7d 3d 69 28 32 31 35 35 31 29 3b 63 6c 61 73 73 20 72 20 65 78 74 65 6e 64 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 6e 65 77 20 6f 28 65 29 2c 61 28 7b 6e 61 6d 65 3a 65 7d 29 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 65 3d 3e 6e 65 77 20 72 28 65 29 2c 65 2e 65 78 70 6f 72 74 73 2e 4c 6f 67 67 65 72 3d 72 2c 65 2e 65 78 70 6f 72 74 73 2e 41 53 50 45 43 54 5f 4c 4f 47 47 45 52 5f 46 41 43 54 4f 52 59 3d 73 7d 2c 35 32 33 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 61 73 73 20 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 74 68 69 73 2e 5f 64 65 6c 65 67 61 74 65 3d 28 74 2c 2e 2e 2e 69 29 3d 3e 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 5b 74 5d 28
                                                                                                Data Ascii: T_LOGGER_FACTORY:s}=i(21551);class r extends n{constructor(e){super(new o(e),a({name:e}))}}e.exports=e=>new r(e),e.exports.Logger=r,e.exports.ASPECT_LOGGER_FACTORY=s},52307:function(e){class t{constructor(...e){this._delegate=(t,...i)=>e.forEach((e=>e[t](
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3e 31 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 31 5d 29 7b 63 6f 6e 73 74 20 69 3d 5b 2e 2e 2e 65 5d 3b 72 65 74 75 72 6e 20 69 5b 31 5d 3d 7b 2e 2e 2e 74 2c 2e 2e 2e 69 5b 31 5d 7d 2c 69 7d 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 74 29 7d 28 6e 2c 7b 2e 2e 2e 72 2c 2e 2e 2e 69 7d 29 2c 68 3d 63 2e 66 6f 72 6d 61 74 2e 61 70 70 6c 79 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6d 61 70 28 28 74 3d 3e 60 5b 24 7b 74 7d 3a 20 24 7b 65 5b 74 5d 7d 5d 60 29 29 7d 28 74 29
                                                                                                Data Ascii: l=function(e,t){if(0===Object.keys(t).length)return e;if(e.length>1&&"object"==typeof e[1]){const i=[...e];return i[1]={...t,...i[1]},i}return e.concat(t)}(n,{...r,...i}),h=c.format.apply(c,function(e){return Object.keys(e).map((t=>`[${t}: ${e[t]}]`))}(t)
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 70 6f 72 74 73 3d 68 7d 2c 36 39 39 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 63 6f 6e 73 74 7b 65 73 63 61 70 65 52 65 67 45 78 70 3a 6e 7d 3d 69 28 36 32 31 35 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 28 65 2c 74 29 3d 3e 28 74 3d 6e 28 74 29 2c 65 3f 65 2e 73 70 6c 69 74 28 22 2c 22 29 2e 69 6e 63 6c 75 64 65 73 28 74 29 3f 65 3a 60 24 7b 65 7d 2c 24 7b 74 7d 60 3a 74 29 7d 2c 32 31 35 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 63 6f 6e 73 74 20 6e 3d 69 28 34 32 31 32 36 29 2c 6f 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 57 4e 50 5f 4c 4f 47 47 45 52 5f 46 41 43 54 4f 52 59 5f 42 59 5f 41 53 50 45 43 54 53 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 7b 6e 61 6d 65 3a 65 2c 61 73 70 65 63 74 73 3a 74 2c 64 61 74 61 3a 61 7d 29 7b
                                                                                                Data Ascii: ports=h},69914:function(e,t,i){const{escapeRegExp:n}=i(62155);e.exports=(e,t)=>(t=n(t),e?e.split(",").includes(t)?e:`${e},${t}`:t)},21551:function(e,t,i){const n=i(42126),o=Symbol.for("WNP_LOGGER_FACTORY_BY_ASPECTS");function a({name:e,aspects:t,data:a}){
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 68 69 66 74 28 74 5b 30 5d 2e 6d 65 73 73 61 67 65 29 2c 74 68 69 73 2e 5f 6c 6f 67 5b 65 5d 28 2e 2e 2e 74 29 7d 65 72 72 6f 72 28 2e 2e 2e 65 29 7b 21 65 5b 30 5d 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 5b 30 5d 7c 7c 65 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 7c 7c 65 2e 75 6e 73 68 69 66 74 28 65 5b 30 5d 2e 6d 65 73 73 61 67 65 29 2c 74 68 69 73 2e 5f 6c 6f 67 2e 65 72 72 6f 72 28 2e 2e 2e 65 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 74 7d 2c 38 37 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2e 5f 2d 5d 7b 31 2c 31 38 7d 40 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 7b 31 2c 32 30 7d 5c 2e 29 2b 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 7b 32 2c 31 30 7d 29
                                                                                                Data Ascii: hift(t[0].message),this._log[e](...t)}error(...e){!e[0]||"object"!=typeof e[0]||e[0]instanceof Error||e.unshift(e[0].message),this._log.error(...e)}}e.exports=t},87650:function(e){const t=/([a-zA-Z0-9._-]{1,18}@([a-zA-Z0-9_-]{1,20}\.)+[a-zA-Z0-9_-]{2,10})
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 29 5c 73 2a 2f 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 69 66 28 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 29 7b 69 66 28 63 29 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3b 76 61 72 20 74 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6d 61 74 63 68 28 70 29 3b 72 65 74 75 72 6e 20 74 26 26 74 5b 31 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 6c 65 6e 67 74 68 3c 74 3f 65 3a 65 2e 73 6c 69 63 65 28 30 2c 74 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 63 7c 7c 21 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 29 72 65 74 75 72 6e 20 61 2e 69 6e 73 70 65 63 74 28 65 29 3b 76 61 72 20 74 3d 64 28 65 29 3b 72 65 74 75 72 6e 22 5b 46 75 6e 63 74 69 6f
                                                                                                Data Ascii: )\s*/;function d(e){if(a.isFunction(e)){if(c)return e.name;var t=e.toString().match(p);return t&&t[1]}}function g(e,t){return"string"==typeof e?e.length<t?e:e.slice(0,t):e}function m(e){if(c||!a.isFunction(e))return a.inspect(e);var t=d(e);return"[Functio
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 6e 21 31 3b 66 6f 72 28 75 2e 73 6f 72 74 28 29 2c 68 2e 73 6f 72 74 28 29 2c 6c 3d 75 2e 6c 65 6e 67 74 68 2d 31 3b 6c 3e 3d 30 3b 6c 2d 2d 29 69 66 28 75 5b 6c 5d 21 3d 3d 68 5b 6c 5d 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 3d 75 2e 6c 65 6e 67 74 68 2d 31 3b 6c 3e 3d 30 3b 6c 2d 2d 29 69 66 28 21 76 28 65 5b 63 3d 75 5b 6c 5d 5d 2c 74 5b 63 5d 2c 69 2c 6e 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 28 65 2c 74 2c 69 2c 73 29 29 7d 72 65 74 75 72 6e 20 69 3f 65 3d 3d 3d 74 3a 65 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 67 75 6d 65 6e 74 73 5d 22 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69
                                                                                                Data Ascii: n!1;for(u.sort(),h.sort(),l=u.length-1;l>=0;l--)if(u[l]!==h[l])return!1;for(l=u.length-1;l>=0;l--)if(!v(e[c=u[l]],t[c],i,n))return!1;return!0}(e,t,i,s))}return i?e===t:e==t}function b(e){return"[object Arguments]"==Object.prototype.toString.call(e)}functi


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                66192.168.2.54979234.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:30 UTC630OUTGET /services/wix-thunderbolt/dist/passwordProtectedPage.1d2bf9a9.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:30 UTC1170INHTTP/1.1 200 OK
                                                                                                Content-Length: 33529
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 4TI8H._fwB7xWFV5.pn6GWpHxUJCuKz.
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 969122806 907883702
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc2Vurfrb0bjwTH53EUtny+IQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.4099604992363404334
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 33953
                                                                                                Last-Modified: Sun, 26 May 2024 12:05:46 GMT
                                                                                                ETag: "b1413fac6462854c1202bd51a15a5412"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:30 UTC220INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 31 5d 2c 7b 38 35 35 38 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 2c 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 31 38 32 32 36 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 73 3d 6e 28 35 35 35 33 37
                                                                                                Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[711],{85583:function(t,e,n){"use strict";n.d(e,{Q:function(){return W},u:function(){return V}});var r=n(18226),o=n.n(r),s=n(55537
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 29 2c 69 3d 6e 2e 6e 28 73 29 2c 61 3d 6e 28 31 32 39 32 32 29 2c 63 3d 6e 28 32 33 31 38 34 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 63 26 26 6e 75 6c 6c 21 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 76 65 72 73 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 6f 64 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 6e 2e 67 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 63 6f 6e
                                                                                                Data Ascii: ),i=n.n(s),a=n(12922),c=n(23184);function u(){return"undefined"!=typeof window}function f(){var t;return void 0!==c&&null!=(null===(t=null==c?void 0:c.versions)||void 0===t?void 0:t.node)}function l(){return"object"==typeof self?self:n.g}function p(t){con
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 28 65 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 77 5b 74 5d 3b 6f 3f 28 6e 5b 6f 5d 3d 65 5b 74 5d 2c 72 3d 21 30 29 3a 4f 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 5b 74 5d 26 26 28 6e 5b 74 5d 3d 65 5b 74 5d 2c 72 3d 21 30 29 7d 29 29 2c 72 3f 6e 3a 6e 75 6c 6c 7d 28 29 2c 65 3d 74 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 3a 22 22 3b 72 65 74 75 72 6e 7b 63 6f 6d 6d 6f 6e 43 6f 6e 66 69 67 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 7d 7d 3b 76 61 72 20 53 3d 6e 28 35 34 32 32 38 29 2c 6a 3d 6e 2e 6e 28 53 29 3b 63 6f 6e 73 74 20 45 3d 22 78 2d 77 69 78 2d 6c 69 6e 67 75 69 73 74 22 3b 66 75 6e 63 74 69 6f 6e 20 43 28 7b 6c 61 6e
                                                                                                Data Ascii: (e).forEach((t=>{const o=w[t];o?(n[o]=e[t],r=!0):O.indexOf(t)<0&&"function"!=typeof e[t]&&(n[t]=e[t],r=!0)})),r?n:null}(),e=t?JSON.stringify(t):"";return{commonConfig:encodeURIComponent(e)}};var S=n(54228),j=n.n(S);const E="x-wix-linguist";function C({lan
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 75 63 65 28 28 28 74 2c 65 29 3d 3e 28 7b 2e 2e 2e 74 2c 2e 2e 2e 65 7d 29 29 2c 7b 7d 29 7d 76 61 72 20 41 3d 6e 28 32 33 31 38 34 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 45 78 70 65 63 74 65 64 20 61 20 5c 60 73 74 72 69 6e 67 5c 60 2c 20 67 6f 74 20 5c 60 24 7b 74 79 70 65 6f 66 20 74 7d 5c 60 60 29 3b 72 65 74 75 72 6e 2f 28 5e 68 74 74 70 73 3f 3a 29 7c 28 5e 5c 2f 5c 2f 29 2f 2e 74 65 73 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 2e 22 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 74 29 29 2e 72 65 64 75 63 65 28 28 28 74 2c 65 29 3d 3e 74 5b 65 5d 29 2c
                                                                                                Data Ascii: uce(((t,e)=>({...t,...e})),{})}var A=n(23184);function T(t){if("string"!=typeof t)throw new TypeError(`Expected a \`string\`, got \`${typeof t}\``);return/(^https?:)|(^\/\/)/.test(t)}function k(t,e){return e.split(".").filter((t=>t)).reduce(((t,e)=>t[e]),
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 74 22 2c 22 72 65 73 70 6f 6e 73 65 22 2c 22 74 6f 4a 53 4f 4e 22 2c 22 5f 5f 43 41 4e 43 45 4c 5f 5f 22 5d 3b 63 6c 61 73 73 20 24 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 74 2e 6d 65 73 73 61 67 65 29 2c 74 68 69 73 2e 69 73 57 69 78 48 74 74 70 45 72 72 6f 72 3d 21 30 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 2c 24 2e 70 72 6f 74 6f 74 79 70 65 29 2c 48 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 68 69 73 5b 65 5d 3d 74 5b 65 5d 7d 29 29 7d 67 65 74 20 72 65 71 75 65 73 74 49 64 28 29 7b 72 65 74 75 72 6e 20 71 28 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 29 7d 7d 63 6f 6e 73 74 20 4d 3d 28 7b 72 65 71 75 65 73 74 4f 70 74 69 6f 6e 73 3a 74 2c 75 72
                                                                                                Data Ascii: t","response","toJSON","__CANCEL__"];class $ extends Error{constructor(t){super(t.message),this.isWixHttpError=!0,Object.setPrototypeOf(this,$.prototype),H.forEach((e=>{this[e]=t[e]}))}get requestId(){return q(this.response)}}const M=({requestOptions:t,ur
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 29 3b 72 65 74 75 72 6e 60 24 7b 6e 7d 24 7b 74 3f 60 3f 24 7b 74 7d 60 3a 22 22 7d 60 7d 72 65 74 75 72 6e 20 6e 7d 63 6c 61 73 73 20 57 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 3d 7b 7d 29 7b 74 68 69 73 2e 6f 70 74 73 3d 74 2c 74 68 69 73 2e 6f 70 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 74 2e 61 64 61 70 74 65 72 3b 65 7c 7c 28 65 3d 69 28 29 2c 66 28 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 71 75 69 72 65 28 22 61 78 69 6f 73 2f 6c 69 62 2f 61 64 61 70 74 65 72 73 2f 68 74 74 70 22 29 3b 72 65 74 75 72 6e 20 6e 28 35 35 35 33 37 29 7d 28 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 61 64 61 70 74 65 72 3a 65 2c 69 73 53 53 52 3a 21 31 7d 2c 74 29 7d 28 74 68
                                                                                                Data Ascii: );return`${n}${t?`?${t}`:""}`}return n}class W{constructor(t={}){this.opts=t,this.opts=function(t){let e=t.adapter;e||(e=i(),f()&&(e=function(){return require("axios/lib/adapters/http");return n(55537)}()));return Object.assign({adapter:e,isSSR:!1},t)}(th
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 6d 65 74 68 6f 64 3a 22 44 45 4c 45 54 45 22 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 6e 29 7d 61 73 79 6e 63 20 68 65 61 64 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 29 2c 7b 75 72 6c 3a 74 2c 6d 65 74 68 6f 64 3a 22 48 45 41 44 22 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 6e 29 7d 61 73 79 6e 63 20 6f 70 74 69 6f 6e 73 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 29 2c 7b 75 72 6c 3a 74 2c 6d 65 74 68 6f 64 3a 22 4f 50 54 49 4f 4e 53 22 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 6e 29 7d
                                                                                                Data Ascii: method:"DELETE"});return this.request(n)}async head(t,e){const n=Object.assign(Object.assign({},e),{url:t,method:"HEAD"});return this.request(n)}async options(t,e){const n=Object.assign(Object.assign({},e),{url:t,method:"OPTIONS"});return this.request(n)}
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 6c 3d 3d 3d 28 6f 3d 74 2e 72 65 73 70 6f 6e 73 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 73 74 61 74 75 73 29 26 26 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 73 3d 74 2e 72 65 73 70 6f 6e 73 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6d 73 67 29 3d 3d 3d 61 2e 4d 69 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 67 65 74 48 65 61 64 65 72 73 28 65 2c 72 2c 6e 29 2c 6f 3d 4d 28 7b 72 65 71 75 65 73 74 4f 70 74 69 6f 6e 73 3a 65 2c 75 72 6c 4f 62 6a 65 63 74 3a 6e 2c 68 65 61 64 65 72 73 3a 74 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 69 65 6e 74 2e 72 65 71 75 65 73 74 28 6f 29 7d 74 68 72 6f 77
                                                                                                Data Ascii: l===(o=t.response)||void 0===o?void 0:o.status)&&(null===(i=null===(s=t.response)||void 0===s?void 0:s.data)||void 0===i?void 0:i.msg)===a.Mi){const t=this.getHeaders(e,r,n),o=M({requestOptions:e,urlObject:n,headers:t});return this.client.request(o)}throw
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 57 2e 69 73 43 61 6e 63 65 6c 3d 6f 28 29 2e 69 73 43 61 6e 63 65 6c 7d 2c 31 38 32 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 6e 28 33 31 34 32 30 29 7d 2c 35 35 35 33 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 33 34 34 30 37 29 2c 6f 3d 6e 28 33 30 33 35 33 29 2c 73 3d 6e 28 32 36 36 30 33 29 2c 69 3d 6e 28 37 30 33 30 37 29 2c 61 3d 6e 28 36 36 33 34 36 29 2c 63 3d 6e 28 35 36 34 37 33 29 2c 75 3d 6e 28 35 31 37 35 37 29 2c 66 3d 6e 28 34 31 32 38 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 6c
                                                                                                Data Ascii: W.isCancel=o().isCancel},18226:function(t,e,n){t.exports=n(31420)},55537:function(t,e,n){"use strict";var r=n(34407),o=n(30353),s=n(26603),i=n(70307),a=n(66346),c=n(56473),u=n(51757),f=n(41286);t.exports=function(t){return new Promise((function(e,n){var l
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 29 29 7b 76 61 72 20 79 3d 28 74 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 7c 7c 75 28 62 29 29 26 26 74 2e 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 3f 73 2e 72 65 61 64 28 74 2e 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 29 3a 76 6f 69 64 20 30 3b 79 26 26 28 70 5b 74 2e 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 5d 3d 79 29 7d 22 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 22 69 6e 20 68 26 26 72 2e 66 6f 72 45 61 63 68 28 70 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 6c 26 26 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3d 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 64 65 6c 65 74 65 20 70 5b 65 5d 3a 68 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 65 2c 74 29 7d 29 29 2c 72 2e 69 73 55 6e 64 65
                                                                                                Data Ascii: )){var y=(t.withCredentials||u(b))&&t.xsrfCookieName?s.read(t.xsrfCookieName):void 0;y&&(p[t.xsrfHeaderName]=y)}"setRequestHeader"in h&&r.forEach(p,(function(t,e){void 0===l&&"content-type"===e.toLowerCase()?delete p[e]:h.setRequestHeader(e,t)})),r.isUnde


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                67192.168.2.54979134.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:30 UTC621OUTGET /services/wix-thunderbolt/dist/tslib.inline.affe2026.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:30 UTC1173INHTTP/1.1 200 OK
                                                                                                Content-Length: 3683
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: gRukyzusYb3fm_YdIjhmbFV9lSDzkeli
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 982702627 628684175
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc+vwAx2gycYt8fWo26GbiLkfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716677582.8871167444280221644232
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sat, 25 May 2024 22:53:02 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 114702
                                                                                                Last-Modified: Fri, 24 May 2024 13:07:07 GMT
                                                                                                ETag: "f48cb079e791e427514f5d4ac721a1b3"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:30 UTC217INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 35 31 30 5d 2c 7b 35 35 38 32 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 43 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 43 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 4a 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 54 74 3a 66 75
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6510],{55823:function(t,n,r){r.d(n,{C6:function(){return o},Cl:function(){return u},Ju:function(){return a},Tt:fu
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 59 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 66 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 73 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 7a 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20
                                                                                                Data Ascii: nction(){return c},YH:function(){return l},fX:function(){return p},sH:function(){return i},zs:function(){return f}});var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r
                                                                                                2024-05-27 00:14:30 UTC1390INData Raw: 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 76 61 72 20 72 2c 65 2c 6f 2c 75 2c 63 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 26 6f 5b 30 5d 29 74 68 72 6f 77 20 6f 5b 31 5d 3b 72 65 74 75 72 6e 20 6f 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 75 3d 7b 6e 65 78 74 3a 69 28 30 29 2c 74 68 72 6f 77 3a 69 28 31 29 2c 72 65 74 75 72 6e 3a 69 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 75 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 75 3b 66 75 6e 63 74 69 6f 6e 20 69 28 69 29 7b 72 65 74
                                                                                                Data Ascii: ])).next())}))}function l(t,n){var r,e,o,u,c={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return u={next:i(0),throw:i(1),return:i(2)},"function"==typeof Symbol&&(u[Symbol.iterator]=function(){return this}),u;function i(i){ret
                                                                                                2024-05-27 00:14:30 UTC686INData Raw: 6f 72 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 6e 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 2c 6f 2c 75 3d 72 2e 63 61 6c 6c 28 74 29 2c 63 3d 5b 5d 3b 74 72 79 7b 66 6f 72 28 3b 28 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 2d 2d 20 3e 30 29 26 26 21 28 65 3d 75 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 65 2e 76 61 6c 75 65 29 7d 63 61 74 63 68 28 74 29 7b 6f 3d 7b 65 72 72 6f 72 3a 74 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 65 26 26 21 65 2e 64 6f 6e 65 26 26 28 72 3d 75 2e 72 65 74 75 72 6e 29 26 26
                                                                                                Data Ascii: or is not defined.")}function f(t,n){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var e,o,u=r.call(t),c=[];try{for(;(void 0===n||n-- >0)&&!(e=u.next()).done;)c.push(e.value)}catch(t){o={error:t}}finally{try{e&&!e.done&&(r=u.return)&&


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                68192.168.2.54979352.165.165.26443
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:30 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fDoofKTR9ZkapHv&MD=aO1Z537k HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Accept: */*
                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                Host: slscr.update.microsoft.com
                                                                                                2024-05-27 00:14:31 UTC560INHTTP/1.1 200 OK
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                Content-Type: application/octet-stream
                                                                                                Expires: -1
                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                                                                                                MS-CorrelationId: 23b335b9-dfb1-4003-9c88-8e6b99e240ea
                                                                                                MS-RequestId: 85e12888-521d-4b0d-b0ff-1da096793bbb
                                                                                                MS-CV: hPYmWNIZwkq9Cc3T.0
                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Date: Mon, 27 May 2024 00:14:30 GMT
                                                                                                Connection: close
                                                                                                Content-Length: 25457
                                                                                                2024-05-27 00:14:31 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                2024-05-27 00:14:31 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                69192.168.2.54979434.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:30 UTC619OUTGET /services/wix-thunderbolt/dist/tpaCommons.0e16a51b.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:31 UTC1174INHTTP/1.1 200 OK
                                                                                                Content-Length: 3399
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: aaC5pr7AuOe26Xbqod3cmOG4tzBJAiTI
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 1067155071 848955807
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVc5WyJlrbJlAbjNZAUPlAP/8fbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716677582.8901203783849131988314
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sat, 25 May 2024 22:53:02 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 144078
                                                                                                Last-Modified: Fri, 24 May 2024 06:22:28 GMT
                                                                                                ETag: "d2a65db15628ccdbe22a8b1596afb8aa"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:31 UTC216INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 39 34 5d 2c 7b 32 36 34 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 76 65 72 69 66 79 3d 66 75 6e 63
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2594],{26409:function(e,t,r){r.d(t,{X:function(){return n}});var n=function(){function e(){}return e.verify=func
                                                                                                2024-05-27 00:14:31 UTC1390INData Raw: 74 69 6f 6e 28 74 29 7b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 69 73 20 63 6c 61 73 73 20 6d 75 73 74 20 65 78 74 65 6e 64 20 42 61 73 65 53 74 6f 72 61 67 65 21 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 65 6e 64 53 63 6f 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 28 29 7d 2c 32 31 31 33 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 35 38 32 33 29 2c 6f 3d 72 28 32 36 34 30 39 29 2c 69 3d 72 28 34 39 36 33 37 29 2c 63 3d 5b 22 65 73 73 65 6e 74 69 61 6c 22 2c 22 66 75 6e 63 74
                                                                                                Data Ascii: tion(t){if(t instanceof e)return t;throw new Error("This class must extend BaseStorage!")},e.prototype.extendScope=function(e){return e},e}()},21131:function(e,t,r){r.d(t,{G:function(){return y}});var n=r(55823),o=r(26409),i=r(49637),c=["essential","funct
                                                                                                2024-05-27 00:14:31 UTC1390INData Raw: 5b 30 5d 3f 65 2e 72 65 63 6f 72 64 73 2e 73 6c 69 63 65 28 31 29 3a 65 2e 72 65 63 6f 72 64 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 72 69 67 69 6e 61 6c 4b 65 79 21 3d 3d 74 2e 6f 72 69 67 69 6e 61 6c 4b 65 79 7d 29 29 2c 72 65 71 75 69 72 65 64 53 70 61 63 65 3a 65 2e 72 65 71 75 69 72 65 64 53 70 61 63 65 2d 74 2e 73 69 7a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 55 73 65 64 2d 74 2e 6c 61 73 74 55 73 65 64 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 63 6f 72 64 73 2e 6c 65 6e 67 74 68 3e 30 26 26 65 2e 72 65 71 75 69 72 65 64 53 70 61 63 65 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 76 61 72 20 74 3d
                                                                                                Data Ascii: [0]?e.records.slice(1):e.records.filter((function(e){return e.originalKey!==t.originalKey})),requiredSpace:e.requiredSpace-t.size}}function g(e,t){return e.lastUsed-t.lastUsed}function d(e){return e.records.length>0&&e.requiredSpace>0}function v(e){var t=
                                                                                                2024-05-27 00:14:31 UTC403INData Raw: 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 5b 69 2e 66 53 2c 65 2e 6e 61 6d 65 73 70 61 63 65 2c 28 74 3d 65 2e 73 63 6f 70 65 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 5d 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 29 29 2e 6a 6f 69 6e 28 69 2e 6c 32 29 2b 69 2e 73 66 3b 76 61 72 20 74 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 6c 61 73 74 55 73 65 64 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 63 72 65 61 74 65 64 41 74 3a 74 2e 63 72 65 61 74 65 64 41 74 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 2c 65 78 70 69 72 61 74 69 6f 6e 3a 74 2e 65 78 70 69 72 61 74 69 6f 6e 2c 76 61 6c 75 65 3a 65 7d 3b 72
                                                                                                Data Ascii: function h(e){return[i.fS,e.namespace,(t=e.scope,"string"==typeof t?t:JSON.stringify(t))].filter((function(e){return e})).join(i.l2)+i.sf;var t}function S(e,t){var r={lastUsed:Date.now(),createdAt:t.createdAt||Date.now(),expiration:t.expiration,value:e};r


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                70192.168.2.54979534.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:31 UTC617OUTGET /services/wix-thunderbolt/dist/group_23.1cf2f055.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:31 UTC1172INHTTP/1.1 200 OK
                                                                                                Content-Length: 2300
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: HuG1.lQFh7vIu3wy0.IVQw7yjVY37tyv
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 885925955 806850257
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716677582.8941167476015141644238
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sat, 25 May 2024 22:53:02 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 91289
                                                                                                Last-Modified: Sat, 25 May 2024 10:05:43 GMT
                                                                                                ETag: "22b63cd517659211410f1ebcee8f6261"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:31 UTC218INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 34 32 5d 2c 7b 34 30 39 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 57 69 78 43 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 43 6f 6d 70 6f 6e 65 6e 74 45 64 69 74 6f 72 41 50 49 53 79 6d 62 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 45 75 7d 2c 70 61 67 65 3a 66
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8242],{40901:function(e,t,n){n.r(t),n.d(t,{WixCustomElementComponentEditorAPISymbol:function(){return c.Eu},page:f
                                                                                                2024-05-27 00:14:31 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 73 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 31 36 35 33 37 29 2c 6f 3d 6e 28 36 32 31 35 35 29 2c 61 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 37 37 37 34 38 29 2c 73 3d 6e 28 32 30 35 39 30 29 2c 6c 3d 6e 28 33 32 31 36 36 29 2c 75 3d 6e 28 38 37 37 31 31 29 2c 64 3d 6e 28 38 32 36 35 38 29 2c 63 3d 6e 28 36 35 33 39 35 29 3b 63 6f 6e 73 74 20 70 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 21 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 54 6f 57 69 64 67 65 74 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 74 5b 60 24 7b 65 2e 61 70 70 44 65 66 49 64 7d 2d 24 7b 65 2e 77 69 64 67 65 74 49 64 7d 60 5d 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 65
                                                                                                Data Ascii: unction(){return w},site:function(){return g}});var r=n(16537),o=n(62155),a=n.n(o),i=n(77748),s=n(20590),l=n(32166),u=n(87711),d=n(82658),c=n(65395);const p=(e,t)=>{if(!e.isConnectedToWidget)return e;const n=t[`${e.appDefId}-${e.widgetId}`];if(!n)return e
                                                                                                2024-05-27 00:14:31 UTC692INData Raw: 69 6e 28 22 26 22 29 7d 60 7d 29 28 7b 77 69 78 43 6f 64 65 42 75 6e 64 6c 65 72 73 55 72 6c 44 61 74 61 3a 65 2c 75 72 6c 3a 72 2c 61 70 70 44 65 66 49 64 3a 6c 7d 29 3a 72 3b 69 66 28 21 69 5b 75 5d 26 26 21 73 5b 6d 5d 29 7b 69 5b 75 5d 3d 21 30 2c 73 5b 6d 5d 3d 21 30 3b 74 72 79 7b 64 26 26 61 77 61 69 74 20 6e 2e 65 28 34 39 30 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 31 30 34 39 30 2c 32 33 29 29 2c 22 6d 6f 64 75 6c 65 22 3d 3d 3d 63 3f 61 77 61 69 74 28 30 2c 66 2e 79 42 29 28 6d 29 3a 61 77 61 69 74 28 30 2c 66 2e 5f 6e 29 28 6d 29 7d 63 61 74 63 68 28 65 29 7b 64 26 26 61 2e 63 61 70 74 75 72 65 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 60 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 63 75 73 74 6f 6d 20 65 6c 65 6d 65 6e 74
                                                                                                Data Ascii: in("&")}`})({wixCodeBundlersUrlData:e,url:r,appDefId:l}):r;if(!i[u]&&!s[m]){i[u]=!0,s[m]=!0;try{d&&await n.e(490).then(n.t.bind(n,10490,23)),"module"===c?await(0,f.yB)(m):await(0,f._n)(m)}catch(e){d&&a.captureError(new Error(`failed to load custom element


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                71192.168.2.54979634.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:31 UTC617OUTGET /services/wix-thunderbolt/dist/platform.34e40fe4.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:31 UTC1170INHTTP/1.1 200 OK
                                                                                                Content-Length: 5027
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: zTnAGbrRGcxnj8GF6uQmMfnSokC53e7W
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 895343801 801848016
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716682884.44311834769321952816
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 00:21:24 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 85987
                                                                                                Last-Modified: Sat, 25 May 2024 10:05:46 GMT
                                                                                                ETag: "28250e560ce786e2c0dfc04f5782b840"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:31 UTC220INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 34 36 2c 33 31 36 39 2c 35 34 34 35 2c 35 36 39 5d 2c 7b 33 33 36 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 50 72 6f 74 65 63 74 65 64 50 61 67 65 73 41 70 69 53 79 6d 62 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 70 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2646,3169,5445,569],{33615:function(e,t,a){a.r(t),a.d(t,{ProtectedPagesApiSymbol:function(){return k},page:function(
                                                                                                2024-05-27 00:14:31 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 73 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 72 2c 73 3d 61 28 37 37 37 34 38 29 2c 6f 3d 61 28 32 30 35 39 30 29 2c 6e 3d 61 28 35 34 35 36 33 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 53 4d 3d 22 53 4d 22 2c 65 2e 50 61 73 73 3d 22 50 41 53 53 22 2c 65 2e 4e 4f 4e 45 3d 22 4e 4f 4e 45 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 3b 63 6f 6e 73 74 20 69 3d 28 30 2c 73 2e 4f 67 29 28 5b 28 30 2c 73 2e 4b 54 29 28 6f 2e 5f 4b 2c 6e 2e 55 29 2c 28 30 2c 73 2e 4b 54 29 28 6f 2e 59 47 2c 6e 2e 55 29 2c 28 30 2c 73 2e 4b 54 29 28 6f 2e 77 6b 2c 6e 2e 55 29 5d 2c 28 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 61 3d 3e 7b 63 6f 6e 73 74 20 73 3d 65 2e 70 61 67 65
                                                                                                Data Ascii: ){return N},site:function(){return y}});var r,s=a(77748),o=a(20590),n=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(r||(r={}));const i=(0,s.Og)([(0,s.KT)(o._K,n.U),(0,s.KT)(o.YG,n.U),(0,s.KT)(o.wk,n.U)],((e,t,a)=>{const s=a=>{const s=e.page
                                                                                                2024-05-27 00:14:31 UTC1390INData Raw: 6e 74 2e 74 69 74 6c 65 3d 61 77 61 69 74 20 67 2e 67 65 74 50 61 67 65 54 69 74 6c 65 28 29 7d 7d 7d 65 6c 73 65 20 69 66 28 65 3d 61 77 61 69 74 20 70 2e 72 65 71 75 65 73 74 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 28 7b 7d 29 2c 65 2e 73 75 63 63 65 73 73 29 72 65 74 75 72 6e 7b 61 75 74 68 6f 72 69 7a 65 64 50 61 67 65 73 4d 61 70 3a 61 77 61 69 74 20 70 2e 61 75 74 68 6f 72 69 7a 65 4d 65 6d 62 65 72 50 61 67 65 73 42 79 54 6f 6b 65 6e 28 65 2e 74 6f 6b 65 6e 29 7d 3b 72 65 74 75 72 6e 7b 61 75 74 68 6f 72 69 7a 65 64 50 61 67 65 73 4d 61 70 3a 7b 7d 2c 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 75 6c 74 3a 65 7d 7d 29 28 29 3a 28 61 73 79 6e 63 20 65 3d 3e 75 3f 75 2e 70 72 6f 6d 70 74 50 61 67 65 50 61 73 73 77 6f 72 64 44 69 61 6c 6f 67
                                                                                                Data Ascii: nt.title=await g.getPageTitle()}}}else if(e=await p.requestAuthentication({}),e.success)return{authorizedPagesMap:await p.authorizeMemberPagesByToken(e.token)};return{authorizedPagesMap:{},authenticationResult:e}})():(async e=>u?u.promptPagePasswordDialog
                                                                                                2024-05-27 00:14:31 UTC1390INData Raw: 74 61 67 73 3a 7b 66 65 61 74 75 72 65 3a 22 70 72 6f 74 65 63 74 65 64 50 61 67 65 22 7d 7d 29 2c 66 28 61 2c 72 29 7d 7d 3b 72 65 74 75 72 6e 20 65 2e 75 70 64 61 74 65 28 28 28 29 3d 3e 28 7b 6c 6f 67 69 6e 41 6e 64 4e 61 76 69 67 61 74 65 3a 68 2c 61 75 74 68 65 6e 74 69 63 61 74 65 55 73 69 6e 67 53 69 74 65 50 61 73 73 77 6f 72 64 3a 6d 2c 63 6f 6d 70 6c 65 74 65 64 53 69 74 65 50 61 73 73 77 6f 72 64 41 75 74 68 3a 21 31 2c 70 61 67 65 73 4d 61 70 3a 7b 7d 7d 29 29 29 2c 7b 61 70 70 57 69 6c 6c 4d 6f 75 6e 74 3a 61 73 79 6e 63 28 29 3d 3e 7b 7d 7d 7d 29 29 3b 76 61 72 20 68 3d 61 28 31 36 35 33 37 29 2c 77 3d 61 28 36 30 39 35 30 29 3b 63 6f 6e 73 74 20 53 3d 28 30 2c 73 2e 4f 67 29 28 5b 28 30 2c 73 2e 4b 54 29 28 6f 2e 77 6b 2c 6e 2e 55 29 2c 75
                                                                                                Data Ascii: tags:{feature:"protectedPage"}}),f(a,r)}};return e.update((()=>({loginAndNavigate:h,authenticateUsingSitePassword:m,completedSitePasswordAuth:!1,pagesMap:{}}))),{appWillMount:async()=>{}}}));var h=a(16537),w=a(60950);const S=(0,s.Og)([(0,s.KT)(o.wk,n.U),u
                                                                                                2024-05-27 00:14:31 UTC637INData Raw: 29 2c 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 2e 61 70 70 73 53 63 72 69 70 74 73 2e 75 72 6c 73 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 6f 2e 62 6f 6f 74 73 74 72 61 70 44 61 74 61 2e 61 70 70 73 53 70 65 63 44 61 74 61 5b 65 5d 3f 2e 69 73 4d 6f 64 75 6c 65 46 65 64 65 72 61 74 65 64 29 29 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 28 65 5b 74 5d 3d 6f 2e 61 70 70 73 53 63 72 69 70 74 73 2e 75 72 6c 73 5b 74 5d 2c 65 29 29 2c 7b 7d 29 3b 6f 2e 73 64 6b 73 53 74 61 74 69 63 50 61 74 68 73 26 26 6f 2e 73 64 6b 73 53 74 61 74 69 63 50 61 74 68 73 2e 6d 61 69 6e 53 64 6b 73 26 26 6f 2e 73 64 6b 73 53 74 61 74 69 63 50 61 74 68 73 2e 6e 6f 6e 4d 61 69 6e 53 64 6b 73 26 26 73 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 70 72 65 6c
                                                                                                Data Ascii: ),i=Object.keys(o.appsScripts.urls).filter((e=>!o.bootstrapData.appsSpecData[e]?.isModuleFederated)).reduce(((e,t)=>(e[t]=o.appsScripts.urls[t],e)),{});o.sdksStaticPaths&&o.sdksStaticPaths.mainSdks&&o.sdksStaticPaths.nonMainSdks&&s.postMessage({type:"prel


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                72192.168.2.54980434.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC1678OUTGET /_api/tag-manager/api/v1/tags/sites/49d14df4-afe2-4e62-83bc-650176825a35?wixSite=false&htmlsiteId=966392eb-b72e-4748-adc9-c5effa72ecbf&language=en&partytown=false HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                content-type: application/json
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                authorization: 05S2CUFXEgdB2hDG16mdRzmMuM8wZjgsF2JzF5HPeTI.eyJpbnN0YW5jZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1IiwiYXBwRGVmSWQiOiIyMmJlZjM0NS0zYzViLTRjMTgtYjc4Mi03NGQ0MDg1MTEyZmYiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI2LjcyNloiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsInNpdGVPd25lcklkIjoiOWZiNTNlNDUtMDA0YS00YjVlLTkyNTEtMDExMzk4NDdmZjViIn0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/download-firedaemon-pro
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R; bSession=0627d659-1bf8-4f4a-a708-e9783f65564e|1
                                                                                                2024-05-27 00:14:32 UTC1362INHTTP/1.1 200 OK
                                                                                                Content-Length: 3856
                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                ETag: W/"f10-OnbfJzeBNTROc0lH/rJOh7OhPrc"
                                                                                                Pragma: no-cache
                                                                                                Cache-Control: no-store, no-cache
                                                                                                X-Wix-Request-Id: 1716768872.1263642393973282
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Mon, 27 May 2024 00:14:32 GMT
                                                                                                X-Served-By: cache-iad-kcgs7200145-IAD
                                                                                                X-Cache: MISS
                                                                                                Vary: Accept-Encoding
                                                                                                Strict-Transport-Security: max-age=86401
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLisKKfFxaoxVWh9lgIvbTC3V0TBmJ+uLPQ4OZPC1VSMH,jdDt270t0fniy2BugWKBra6vYYZDO2OiKxIKo8iKfhPdT9zk6ojPwqENdNCMLPrP/sXeKX1FBxH/04eABuCLDA==,yZloaee4j3r9nHqthUTD06Gz1IscawNr8yh+mgwo0AU=,x+l93qU7s0mI2UbZxTTFVtKiXs8L3In270nWrM5Bhio=,MDFDoTqjWxpWhAuWfTm+PGop2c2AZBmD1NpvtdGQlsppuHE7N8L7bRNMMro0hZVU4zP92ro6POGzPvBZXBMSOg==,x+l93qU7s0mI2UbZxTTFVtKiXs8L3In270nWrM5Bhio=,PiQYx0Jos4vzdgy+kY9Nk49AQcwADbyC6/P+8cPqP9w=,mvxQ9qSAmY38asKjFCcmG+0tXcaylM6z6I1VrkBsoMOkdGvPnR4Q3cJzxH9fnWpzrhKWU5/SIQRIQzKozjJDhQ==,KpTrzQmhWdT4GkX6Y6b2WdCR1fvAb8rzJvYKHsWqBKU=,tznMqpp3e1oucszW+OT1FCE48vGHZDwSbdAvsVLW7GmR0xp6ZUhh1Q4Wb7sxhJBuOLRGZXfkMhGLJ842wonTIgzJ0PdkgGtgE3a7hPDt4B4=
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:32 UTC28INData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 69 64 22 3a 22 39 32 66 34 62 30 33 63 2d 35 30 36
                                                                                                Data Ascii: {"tags":[{"id":"92f4b03c-506
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 32 2d 34 31 63 30 2d 61 34 66 31 2d 66 63 30 61 31 37 65 64 32 61 32 61 22 2c 22 6e 61 6d 65 22 3a 22 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 77 69 64 67 65 74 2e 74 69 74 6c 65 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 4c 37 57 36 47 34 50 58 35 4c 5c 22 3e 3c 2f 73 63 72 69 70 74 3e 5c 6e 3c 73 63 72 69 70 74 3e 5c 6e 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 5c 6e 20 20 20 20 21 66 75 6e 63 74 69 6f 6e 28 77 2c 20 61 29 20 7b 5c 6e 20 20 20 20 20 20 20
                                                                                                Data Ascii: 2-41c0-a4f1-fc0a17ed2a2a","name":"google-analytics.widget.title","content":"<script async src=\"https://www.googletagmanager.com/gtag/js?id=G-L7W6G4PX5L\"></script>\n<script>\n function gtag(){dataLayer.push(arguments);}\n !function(w, a) {\n
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 67 72 61 6e 74 65 64 27 20 3a 20 27 64 65 6e 69 65 64 27 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 61 64 5f 75 73 65 72 5f 64 61 74 61 27 3a 20 61 64 76 65 72 74 69 73 69 6e 67 20 3f 20 27 67 72 61 6e 74 65 64 27 20 3a 20 27 64 65 6e 69 65 64 27 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 27 3a 20 61 64 76 65 72 74 69 73 69 6e 67 20 3f 20 27 67 72 61 6e 74 65 64 27 20 3a 20 27 64 65 6e 69 65 64 27 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 61 6e 61 6c 79 74 69 63 73 5f 73 74 6f 72 61 67 65 27 3a 20 61 6e 61 6c 79 74 69 63 73 20 3f 20 27 67 72 61 6e 74 65 64 27 20 3a 20 27 64 65 6e 69 65 64 27 2c 5c 6e 20 20 20 20 20
                                                                                                Data Ascii: granted' : 'denied',\n 'ad_user_data': advertising ? 'granted' : 'denied',\n 'ad_personalization': advertising ? 'granted' : 'denied',\n 'analytics_storage': analytics ? 'granted' : 'denied',\n
                                                                                                2024-05-27 00:14:32 UTC1048INData Raw: 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 22 2c 22 70 61 67 65 73 22 3a 5b 5d 7d 2c 7b 22 69 64 22 3a 22 75 73 65 72 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 2c 22 6e 61 6d 65 22 3a 22 75 73 65 72 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 73 63 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 2d 66 6f 72 2d 75 6f 75 2f 31 2e 37 33 30 2e 30 2f 2f 61 70 70 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 5c 22 20 61 73 79 6e
                                                                                                Data Ascii: analytics","domain":"firedaemon.com","pages":[]},{"id":"usersCookieBanner","name":"usersCookieBanner","content":"<script type=\"text/javascript\" src=\"https://static.parastorage.com/services/cookie-consent-banner-for-uou/1.730.0//app.bundle.min.js\" asyn


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                73192.168.2.54980334.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC494OUTGET /services/editor-elements/1.12119.0/rb_wixui.corvid.manifest.min.json HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1163INHTTP/1.1 200 OK
                                                                                                Content-Length: 9520
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: UC13nT74N46gUXxjY6kfUosfjvxabcnt
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 692891723 517608944
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.6309723895762641041
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 45128
                                                                                                Last-Modified: Sun, 26 May 2024 08:15:26 GMT
                                                                                                ETag: "6c035bb48979b43fe2a861805ca5915a"
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:32 UTC227INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 63 6f 72 76 69 64 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 69 78 75 69 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2f 64 69 73 74 2f 63 6f 72 76 69 64 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 31 37 30 63 36 37 35 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 5d 2c 22 73 74 61 74 69 63 73 22 3a 7b 22 41 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 41 63 63 6f 72 64
                                                                                                Data Ascii: {"version":"2.0","host":"corvid","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/corvid/","model":["170c6758.bundle.min.js"],"statics":{"AccordionContainer":{"sdkType":"Accord
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 69 6f 6e 22 7d 2c 22 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 22 7d 2c 22 41 64 64 72 65 73 73 49 6e 70 75 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 41 64 64 72 65 73 73 49 6e 70 75 74 22 7d 2c 22 42 72 65 61 64 63 72 75 6d 62 73 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 73 22 7d 2c 22 43 6f 6c 6c 61 70 73 69 62 6c 65 54 65 78 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 43 6f 6c 6c 61 70 73 69 62 6c 65 54 65 78 74 22 7d 2c 22 43 6f 6d 62 6f 42 6f 78 49 6e 70 75 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 44 72 6f 70 64 6f 77 6e 22 7d 2c 22 43 6f 6e 74 61 69 6e 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 42 6f 78 22 7d 2c 22 43 75 73 74 6f
                                                                                                Data Ascii: ion"},"AccordionItem":{"sdkType":"AccordionItem"},"AddressInput":{"sdkType":"AddressInput"},"Breadcrumbs":{"sdkType":"Breadcrumbs"},"CollapsibleText":{"sdkType":"CollapsibleText"},"ComboBoxInput":{"sdkType":"Dropdown"},"Container":{"sdkType":"Box"},"Custo
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6c 65 63 74 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 22 7d 2c 22 53 68 61 72 65 42 75 74 74 6f 6e 73 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 68 61 72 65 42 75 74 74 6f 6e 73 22 7d 2c 22 53 69 6e 67 6c 65 54 61 62 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 69 6e 67 6c 65 54 61 62 22 7d 2c 22 53 69 74 65 42 75 74 74 6f 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 42 75 74 74 6f 6e 22 7d 2c 22 53 6c 69 64 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 6c 69 64 65 72 22 7d 2c 22 53 6c 69 64 65 73 68 6f 77 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 6c 69 64 65 73 68 6f 77 22 7d 2c 22 53 6c 69 64 65 73 68 6f 77 42 75 74 74 6f 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 6c 69 64 65 73 68 6f 77 42 75 74 74 6f 6e 22 7d 2c 22 53 6c 69 64 65 53 68 6f
                                                                                                Data Ascii: lectableContainer"},"ShareButtons":{"sdkType":"ShareButtons"},"SingleTab":{"sdkType":"SingleTab"},"SiteButton":{"sdkType":"Button"},"Slider":{"sdkType":"Slider"},"Slideshow":{"sdkType":"Slideshow"},"SlideshowButton":{"sdkType":"SlideshowButton"},"SlideSho
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 2c 22 48 74 6d 6c 43 6f 6d 70 6f 6e 65 6e 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 48 74 6d 6c 43 6f 6d 70 6f 6e 65 6e 74 22 7d 2c 22 49 6d 70 72 65 73 73 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 47 61 6c 6c 65 72 79 22 7d 2c 22 4c 6f 67 69 6e 53 6f 63 69 61 6c 42 61 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 41 63 63 6f 75 6e 74 4e 61 76 42 61 72 22 7d 2c 22 4d 61 73 6f 6e 72 79 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 47 61 6c 6c 65 72 79 22 7d 2c 22 48 6f 76 65 72 42 6f 78 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 43 6f 6e 74 61 69 6e 65 72 22 7d 2c 22 4d 65 64 69 61 43 6f 6e 74 61 69 6e 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 43 6f 6e 74 61 69 6e 65 72 22 7d 2c 22 4d 75 73 69 63 50 6c 61 79 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a
                                                                                                Data Ascii: ,"HtmlComponent":{"sdkType":"HtmlComponent"},"Impress":{"sdkType":"Gallery"},"LoginSocialBar":{"sdkType":"AccountNavBar"},"Masonry":{"sdkType":"Gallery"},"HoverBox":{"sdkType":"Container"},"MediaContainer":{"sdkType":"Container"},"MusicPlayer":{"sdkType":
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6b 54 79 70 65 22 3a 22 4c 6f 67 6f 22 7d 2c 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 7d 2c 22 53 65 6c 65 63 74 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 49 6e 70 75 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 65 6c 65 63 74 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 49 6e 70 75 74 22 7d 2c 22 53 69 6d 70 6c 65 43 61 72 64 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 69 6d 70 6c 65 43 61 72 64 22 7d 2c 22 53 6c 69 64 65 73 68 6f 77 49 6e 64 69 63 61 74 6f 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 6c 69 64 65 73 68 6f 77 49 6e 64 69 63 61 74 6f 72 22 7d 2c 22 53 74 65 70 70 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 74 65 70 70 65 72 22 7d 2c 22 53 74 72 65 74 63 68 65 64
                                                                                                Data Ascii: kType":"Logo"},"PopoverMenu":{"sdkType":"PopoverMenu"},"SelectableContainerInput":{"sdkType":"SelectableContainerInput"},"SimpleCard":{"sdkType":"SimpleCard"},"SlideshowIndicator":{"sdkType":"SlideshowIndicator"},"Stepper":{"sdkType":"Stepper"},"Stretched
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 22 3a 5b 22 38 62 36 36 62 38 37 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 48 61 6d 62 75 72 67 65 72 4d 65 6e 75 52 6f 6f 74 22 3a 5b 22 33 36 34 30 64 65 30 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 48 61 6d 62 75 72 67 65 72 4f 70 65 6e 42 75 74 74 6f 6e 22 3a 5b 22 64 35 66 39 63 36 61 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 48 61 6d 62 75 72 67 65 72 4f 76 65 72 6c 61 79 22 3a 5b 22 38 37 36 36 34 64 36 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 48 6f 6e 65 79 63 6f 6d 62 22 3a 5b 22 36 64 64 33 66 34 38 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 48 6f 76 65 72 42 6f 78 22 3a 5b 22 38 37 62 65 62 37 31 64 2e 62 75 6e
                                                                                                Data Ascii: ":["8b66b875.bundle.min.js",[0]],"HamburgerMenuRoot":["3640de06.bundle.min.js",[0]],"HamburgerOpenButton":["d5f9c6a2.bundle.min.js",[0]],"HamburgerOverlay":["87664d65.bundle.min.js",[0]],"Honeycomb":["6dd3f487.bundle.min.js",[0]],"HoverBox":["87beb71d.bun
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 5b 22 33 35 61 66 63 33 64 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 53 65 61 72 63 68 42 6f 78 22 3a 5b 22 30 30 62 38 38 32 33 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 53 65 63 74 69 6f 6e 22 3a 5b 22 66 61 36 39 33 65 65 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 53 65 6c 65 63 74 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 49 6e 70 75 74 22 3a 5b 22 39 30 64 63 38 39 39 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 53 65 6c 65 63 74 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 22 3a 5b 22 30 30 66 35 31 63 31 62 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 53 65 6c 65 63 74 69 6f 6e 54 61 67 73 4c 69 73 74 22 3a 5b 22 65 65 34 36 36 31 62
                                                                                                Data Ascii: ["35afc3d9.bundle.min.js",[0]],"SearchBox":["00b8823e.bundle.min.js",[0]],"Section":["fa693eea.bundle.min.js",[0]],"SelectableContainerInput":["90dc8992.bundle.min.js",[0]],"SelectableContainer":["00f51c1b.bundle.min.js",[0]],"SelectionTagsList":["ee4661b
                                                                                                2024-05-27 00:14:32 UTC953INData Raw: 5b 30 5d 5d 2c 22 54 65 78 74 4d 61 72 71 75 65 65 22 3a 5b 22 66 39 34 66 37 36 63 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 54 65 78 74 4d 61 73 6b 22 3a 5b 22 39 62 61 36 30 39 62 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 54 68 75 6d 62 6e 61 69 6c 73 22 3a 5b 22 32 38 37 32 39 65 61 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 54 69 6d 65 50 69 63 6b 65 72 22 3a 5b 22 61 33 61 30 30 33 36 33 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 54 69 6e 79 4d 65 6e 75 22 3a 5b 22 36 38 62 62 37 63 35 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 54 6f 67 67 6c 65 53 77 69 74 63 68 22 3a 5b 22 35 35 30 32 33 39 62 31 2e 62 75 6e 64 6c 65 2e
                                                                                                Data Ascii: [0]],"TextMarquee":["f94f76c2.bundle.min.js",[0]],"TextMask":["9ba609be.bundle.min.js",[0]],"Thumbnails":["28729ea7.bundle.min.js",[0]],"TimePicker":["a3a00363.bundle.min.js",[0]],"TinyMenu":["68bb7c5c.bundle.min.js",[0]],"ToggleSwitch":["550239b1.bundle.


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                74192.168.2.54980034.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC496OUTGET /services/editor-elements/1.12119.0/rb_dsgnsys.corvid.manifest.min.json HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1164INHTTP/1.1 200 OK
                                                                                                Content-Length: 5621
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: iNS9qCQZoGd8NiUJ9d7pQwHIHcrgNfzM
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 1055488677 948753352
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716763855.8721848853743728160
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 22:50:55 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 49703
                                                                                                Last-Modified: Sun, 26 May 2024 08:15:26 GMT
                                                                                                ETag: "2e40c9b8b52fa5fe77e85665e98dd355"
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:32 UTC226INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 63 6f 72 76 69 64 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 64 73 67 6e 73 79 73 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 73 2f 64 69 73 74 2f 63 6f 72 76 69 64 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 34 31 64 39 34 33 36 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 5d 2c 22 73 74 61 74 69 63 73 22 3a 7b 22 44 61 73 68 62 6f 61 72 64 42 75 74 74 6f 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a
                                                                                                Data Ascii: {"version":"2.0","host":"corvid","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/corvid/","model":["41d94364.bundle.min.js"],"statics":{"DashboardButton":{"sdkType":
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 22 44 61 73 68 62 6f 61 72 64 42 75 74 74 6f 6e 22 7d 2c 22 44 61 73 68 62 6f 61 72 64 48 65 61 64 69 6e 67 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 44 61 73 68 62 6f 61 72 64 48 65 61 64 69 6e 67 22 7d 2c 22 44 61 73 68 62 6f 61 72 64 49 63 6f 6e 42 75 74 74 6f 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 44 61 73 68 62 6f 61 72 64 49 63 6f 6e 42 75 74 74 6f 6e 22 7d 2c 22 44 61 73 68 62 6f 61 72 64 49 6e 66 6f 49 63 6f 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 44 61 73 68 62 6f 61 72 64 49 6e 66 6f 49 63 6f 6e 22 7d 2c 22 44 61 73 68 62 6f 61 72 64 49 6e 70 75 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 44 61 73 68 62 6f 61 72 64 49 6e 70 75 74 22 7d 2c 22 44 61 73 68 62 6f 61 72 64 4e 75 6d 62 65 72 49 6e 70 75 74 22 3a 7b 22 73 64 6b 54 79 70 65
                                                                                                Data Ascii: "DashboardButton"},"DashboardHeading":{"sdkType":"DashboardHeading"},"DashboardIconButton":{"sdkType":"DashboardIconButton"},"DashboardInfoIcon":{"sdkType":"DashboardInfoIcon"},"DashboardInput":{"sdkType":"DashboardInput"},"DashboardNumberInput":{"sdkType
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 65 53 77 69 74 63 68 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 50 61 6e 65 6c 54 6f 67 67 6c 65 53 77 69 74 63 68 22 7d 2c 22 57 73 72 43 68 65 63 6b 62 6f 78 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 57 73 72 43 68 65 63 6b 62 6f 78 22 7d 2c 22 57 73 72 43 75 73 74 6f 6d 4d 6f 64 61 6c 4c 61 79 6f 75 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 57 73 72 43 75 73 74 6f 6d 4d 6f 64 61 6c 4c 61 79 6f 75 74 22 7d 2c 22 57 73 72 44 61 74 65 50 69 63 6b 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 57 73 72 44 61 74 65 50 69 63 6b 65 72 22 7d 2c 22 57 73 72 44 72 6f 70 64 6f 77 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 57 73 72 44 72 6f 70 64 6f 77 6e 22 7d 2c 22 57 73 72 4d 65 73 73 61 67 65 4d 6f 64 61 6c 4c 61 79 6f 75 74 22 3a 7b 22 73 64 6b 54 79 70
                                                                                                Data Ascii: eSwitch":{"sdkType":"PanelToggleSwitch"},"WsrCheckbox":{"sdkType":"WsrCheckbox"},"WsrCustomModalLayout":{"sdkType":"WsrCustomModalLayout"},"WsrDatePicker":{"sdkType":"WsrDatePicker"},"WsrDropdown":{"sdkType":"WsrDropdown"},"WsrMessageModalLayout":{"sdkTyp
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 22 2c 5b 30 5d 5d 2c 22 44 61 73 68 62 6f 61 72 64 49 63 6f 6e 42 75 74 74 6f 6e 22 3a 5b 22 64 33 34 39 65 35 63 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 44 61 73 68 62 6f 61 72 64 49 6e 66 6f 49 63 6f 6e 22 3a 5b 22 62 66 63 33 34 35 33 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 44 61 73 68 62 6f 61 72 64 49 6e 70 75 74 22 3a 5b 22 30 64 34 64 63 33 35 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 44 61 73 68 62 6f 61 72 64 4e 75 6d 62 65 72 49 6e 70 75 74 22 3a 5b 22 36 61 66 66 62 33 38 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 44 61 73 68 62 6f 61 72 64 54 65 78 74 42 75 74 74 6f 6e 22 3a 5b 22 61 37 37 37 35 37 37 32 2e 62 75 6e 64 6c 65 2e 6d 69
                                                                                                Data Ascii: ",[0]],"DashboardIconButton":["d349e5c8.bundle.min.js",[0]],"DashboardInfoIcon":["bfc34536.bundle.min.js",[0]],"DashboardInput":["0d4dc35a.bundle.min.js",[0]],"DashboardNumberInput":["6affb38d.bundle.min.js",[0]],"DashboardTextButton":["a7775772.bundle.mi
                                                                                                2024-05-27 00:14:32 UTC1225INData Raw: 62 63 37 65 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 57 62 75 53 65 63 6f 6e 64 61 72 79 4d 65 64 69 61 22 3a 5b 22 66 61 39 38 35 37 65 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 57 62 75 53 65 63 74 69 6f 6e 44 69 76 69 64 65 72 22 3a 5b 22 31 35 62 64 33 65 66 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 57 62 75 53 6c 69 64 65 72 22 3a 5b 22 35 30 63 31 64 39 33 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 57 62 75 54 65 78 74 49 6e 70 75 74 22 3a 5b 22 30 66 34 35 62 61 64 62 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 57 62 75 54 68 75 6d 62 6e 61 69 6c 73 22 3a 5b 22 35 36 62 30 37 33 30 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e
                                                                                                Data Ascii: bc7e6.bundle.min.js",[0]],"WbuSecondaryMedia":["fa9857e9.bundle.min.js",[0]],"WbuSectionDivider":["15bd3efe.bundle.min.js",[0]],"WbuSlider":["50c1d934.bundle.min.js",[0]],"WbuTextInput":["0f45badb.bundle.min.js",[0]],"WbuThumbnails":["56b07305.bundle.min.


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                75192.168.2.54979934.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC629OUTGET /services/editor-elements/1.12119.0/rb_wixui.thunderbolt.manifest.min.json HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1165INHTTP/1.1 200 OK
                                                                                                Content-Length: 39907
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: xa.c8FtLwFM9ubsLcfXpCtABon6BMj5z
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 131948281 1060302979
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVc+vwAx2gycYt8fWo26GbiLkfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716763856.6811854380123728160
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 22:50:56 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 52052
                                                                                                Last-Modified: Sun, 26 May 2024 08:15:26 GMT
                                                                                                ETag: "b91d4db4a279786690f06392cc463b97"
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:32 UTC225INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 69 78 75 69 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2f 64 69 73 74 2f 74 68 75 6e 64 65 72 62 6f 6c 74 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 62 38 30 63 35 35 33 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 37 35 62 63 61 33 35 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 61 73 73 65 74 73 22 3a 5b 5b 22 73 74 79 6c 61 62 6c
                                                                                                Data Ascii: {"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["b80c553f.bundle.min.js","275bca35.min.css"],"assets":[["stylabl
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 65 2d 6d 65 74 61 64 61 74 61 22 2c 22 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 34 64 33 30 65 35 66 32 30 39 65 30 39 64 65 32 37 65 38 65 32 63 31 37 34 61 39 32 34 63 30 62 38 35 35 30 62 34 30 66 2e 6d 65 74 61 64 61 74 61 2e 6a 73 6f 6e 22 5d 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 7b 22 41 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 3a 5b 22 35 30 66 32 31 32 33 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 32 35 38 30 61 35 62 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 5f 43 6c 61 73 73 69 63 22 3a 5b 22 31 30 32 39 39 33 62 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 30 66 30 61 63 61 61 2e 6d 69 6e 2e 63 73 73
                                                                                                Data Ascii: e-metadata","editor-elements-library.thunderbolt.4d30e5f209e09de27e8e2c174a924c0b8550b40f.metadata.json"]],"components":{"AccordionContainer":["50f2123a.bundle.min.js","e2580a5b.min.css"],"AccordionItem_Classic":["102993bc.bundle.min.js","10f0acaa.min.css
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 2e 6d 69 6e 2e 6a 73 22 2c 22 65 62 38 37 38 35 64 37 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 42 6f 6c 74 43 6f 6d 70 6f 6e 65 6e 74 22 3a 5b 22 37 39 33 39 64 36 39 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 35 30 30 38 39 63 65 65 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 42 72 65 61 64 63 72 75 6d 62 73 22 3a 5b 22 39 38 39 33 63 36 32 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 30 61 33 62 39 65 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 61 70 74 63 68 61 44 69 61 6c 6f 67 22 3a 5b 22 37 34 36 65 62 66 62 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 62 64 37 38 38 38 34 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 61 70 74 63 68 61 22 3a 5b 22 30 63 34 63 66 38 39 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 34 62 36 62 64
                                                                                                Data Ascii: .min.js","eb8785d7.min.css"],"BoltComponent":["7939d697.bundle.min.js","50089cee.min.css"],"Breadcrumbs":["9893c628.bundle.min.js","30a3b9e8.min.css"],"CaptchaDialog":["746ebfbc.bundle.min.js","bd788842.min.css"],"Captcha":["0c4cf89c.bundle.min.js","4b6bd
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 69 63 79 57 72 61 70 70 65 72 22 3a 5b 22 61 31 65 37 61 64 37 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 31 36 30 61 64 36 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 41 70 70 6c 65 41 72 65 61 22 3a 5b 22 32 63 64 39 32 30 61 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 38 38 66 31 36 64 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 41 72 72 6f 77 52 69 67 68 74 52 69 62 62 6f 6e 22 3a 5b 22 32 34 33 35 35 62 66 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 34 37 35 64 34 63 38 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 42 6c 61 6e 6b 41 72 65 61 53 6b 69 6e 22 3a 5b 22 39 66 39 61 33 36 62 31 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 63
                                                                                                Data Ascii: icyWrapper":["a1e7ad7e.bundle.min.js","1160ad63.min.css"],"Container_AppleArea":["2cd920a9.bundle.min.js","888f16d9.min.css"],"Container_ArrowRightRibbon":["24355bf6.bundle.min.js","475d4c88.min.css"],"Container_BlankAreaSkin":["9f9a36b1.bundle.min.js","c
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6e 65 72 5f 49 6e 6e 65 72 53 68 61 64 6f 77 41 72 65 61 53 6b 69 6e 22 3a 5b 22 65 64 61 35 32 30 61 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 36 35 33 66 64 32 39 65 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 49 72 6f 6e 42 6f 78 22 3a 5b 22 63 63 39 38 33 34 36 33 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 35 34 39 33 62 66 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 4c 65 66 74 54 72 69 61 6e 67 6c 65 41 72 65 61 22 3a 5b 22 35 66 33 36 34 34 30 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 35 39 32 31 66 36 66 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 4c 69 66 74 65 64 42 6f 74 74 6f 6d 41 72 65 61 53 6b 69 6e 22 3a 5b 22 31 30 39 61 33 35 32 63
                                                                                                Data Ascii: ner_InnerShadowAreaSkin":["eda520a5.bundle.min.js","653fd29e.min.css"],"Container_IronBox":["cc983463.bundle.min.js","a5493bf3.min.css"],"Container_LeftTriangleArea":["5f36440c.bundle.min.js","5921f6f8.min.css"],"Container_LiftedBottomAreaSkin":["109a352c
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 65 31 64 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 53 63 6f 74 63 68 54 6f 70 41 72 65 61 22 3a 5b 22 63 33 65 30 64 65 62 62 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 39 63 39 61 35 37 34 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 53 6c 6f 6f 70 79 41 72 65 61 22 3a 5b 22 39 65 37 35 31 34 37 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 63 61 31 34 31 32 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 54 68 72 65 65 44 65 65 41 72 65 61 53 6b 69 6e 22 3a 5b 22 64 33 61 32 39 62 37 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 34 61 30 34 61 37 31 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 54 69 6c 74 65 64 41 72 65 61 53 6b 69
                                                                                                Data Ascii: e1d4.min.css"],"Container_ScotchTopArea":["c3e0debb.bundle.min.js","9c9a5744.min.css"],"Container_SloopyArea":["9e751474.bundle.min.js","1ca14123.min.css"],"Container_ThreeDeeAreaSkin":["d3a29b7c.bundle.min.js","e4a04a71.min.css"],"Container_TiltedAreaSki
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 38 64 31 33 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 41 72 72 6f 77 73 4d 65 6e 75 53 6b 69 6e 22 3a 5b 22 64 61 62 35 34 38 32 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 36 66 63 38 65 36 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 43 69 72 63 6c 65 73 4d 65 6e 75 53 6b 69 6e 22 3a 5b 22 61 63 66 33 34 35 38 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 62 64 63 64 62 35 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 43 6f 6d 62 6f 42 6f 78 49 6e 70 75 74 4e 61 76 69 67 61 74 69 6f 6e 22 3a 5b 22 31 66 62 62 30 30 30 33 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 62 38 35 39 66 38 62 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22
                                                                                                Data Ascii: 8d13c.min.css"],"DropDownMenu_ArrowsMenuSkin":["dab54825.bundle.min.js","36fc8e69.min.css"],"DropDownMenu_CirclesMenuSkin":["acf34582.bundle.min.js","3bdcdb5c.min.css"],"DropDownMenu_ComboBoxInputNavigation":["1fbb0003.bundle.min.js","8b859f8b.min.css"],"
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6e 22 3a 5b 22 64 64 61 30 63 38 31 30 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 39 33 33 34 65 63 37 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 53 65 70 61 72 61 74 65 4c 69 6e 65 73 4d 65 6e 75 42 75 74 74 6f 6e 53 6b 69 6e 22 3a 5b 22 61 66 35 39 61 30 64 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 39 61 30 38 64 32 30 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 53 65 70 61 72 61 74 65 53 68 69 6e 79 49 49 4d 65 6e 75 42 75 74 74 6f 6e 42 6f 72 64 65 72 52 61 64 69 75 73 46 69 78 53 6b 69 6e 22 3a 5b 22 38 34 32 62 37 30 34 30 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 34 35 32 63 39 63 38 31 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65
                                                                                                Data Ascii: n":["dda0c810.bundle.min.js","9334ec72.min.css"],"DropDownMenu_SeparateLinesMenuButtonSkin":["af59a0de.bundle.min.js","9a08d208.min.css"],"DropDownMenu_SeparateShinyIIMenuButtonBorderRadiusFixSkin":["842b7040.bundle.min.js","452c9c81.min.css"],"DropDownMe
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 61 63 65 62 6f 6f 6b 53 68 61 72 65 22 3a 5b 22 66 38 31 36 39 31 39 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 36 31 32 36 62 63 31 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 61 73 74 47 61 6c 6c 65 72 79 22 3a 5b 22 38 66 64 39 39 61 63 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 38 35 63 36 64 38 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 6c 65 55 70 6c 6f 61 64 65 72 22 3a 5b 22 38 34 39 38 33 62 32 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 64 64 39 30 64 38 61 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 41 72 72 6f 77 4c 69 6e 65 22 3a 5b 22 33 37 39 37 31 61 65 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 62 31 64 39 65 65 65 2e 6d
                                                                                                Data Ascii: min.css"],"FacebookShare":["f8169199.bundle.min.js","d6126bc1.min.css"],"FastGallery":["8fd99ac7.bundle.min.js","285c6d84.min.css"],"FileUploader":["84983b2a.bundle.min.js","2dd90d8a.min.css"],"FiveGridLine_ArrowLine":["37971aed.bundle.min.js","db1d9eee.m
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 65 47 72 69 64 4c 69 6e 65 5f 4e 6f 74 63 68 4c 69 6e 65 22 3a 5b 22 64 61 62 66 62 32 66 30 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 62 37 39 33 66 35 62 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 68 61 64 6f 77 42 6f 74 74 6f 6d 4c 69 6e 65 22 3a 5b 22 37 34 64 32 30 34 65 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 33 36 34 39 30 33 65 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 68 61 64 6f 77 54 6f 70 4c 69 6e 65 22 3a 5b 22 36 31 35 64 66 61 62 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 30 38 62 33 39 31 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 6b 69 6e 4e 6f 74 46 6f 75 6e 64 22 3a 5b 22 35 61 64 38 61
                                                                                                Data Ascii: eGridLine_NotchLine":["dabfb2f0.bundle.min.js","eb793f5b.min.css"],"FiveGridLine_ShadowBottomLine":["74d204ea.bundle.min.js","3364903e.min.css"],"FiveGridLine_ShadowTopLine":["615dfab7.bundle.min.js","a08b3919.min.css"],"FiveGridLine_SkinNotFound":["5ad8a


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                76192.168.2.54980534.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC500OUTGET /services/auto-frontend-modules/1.4827.0/webworker/manifest-worker.min.json HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1141INHTTP/1.1 200 OK
                                                                                                Content-Length: 154
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: iZg.bKAYROY_bqz4L7EN5nZt2ZKKiE_T
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 948630935 949291797
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716714255.961125576523711988317
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 09:04:15 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 54617
                                                                                                Last-Modified: Sun, 26 May 2024 08:52:21 GMT
                                                                                                ETag: "c0786c93eb42d45acf1cb4c38b09fd9e"
                                                                                                Content-Type: application/json
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:32 UTC154INData Raw: 7b 0a 20 20 22 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 2e 6a 73 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 2f 64 69 73 74 2f 77 65 62 77 6f 72 6b 65 72 2f 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 2e 30 65 33 65 39 31 37 62 2e 75 6d 64 2e 6d 69 6e 2e 6a 73 22 0a 7d
                                                                                                Data Ascii: { "auto-frontend-modules.js": "https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js"}


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                77192.168.2.54980634.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC631OUTGET /services/editor-elements/1.12119.0/rb_dsgnsys.thunderbolt.manifest.min.json HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1162INHTTP/1.1 200 OK
                                                                                                Content-Length: 3893
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 9GRsPf.lMIFy1GYyrcV9WFGWbLmkE11R
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 801177013 641556991
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.657997742072641043
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 47477
                                                                                                Last-Modified: Sun, 26 May 2024 08:15:26 GMT
                                                                                                ETag: "d8bb07633822783f891a2175526a47fc"
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:32 UTC228INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 64 73 67 6e 73 79 73 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 73 2f 64 69 73 74 2f 74 68 75 6e 64 65 72 62 6f 6c 74 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 37 61 64 35 37 62 34 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 35 32 66 66 32 36 35 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 61 73 73 65 74 73 22 3a 5b 5b 22 73
                                                                                                Data Ascii: {"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["7ad57b48.bundle.min.js","52ff265c.min.css"],"assets":[["s
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 74 79 6c 61 62 6c 65 2d 6d 65 74 61 64 61 74 61 22 2c 22 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 30 63 37 38 64 32 37 30 32 36 38 38 33 30 37 31 35 62 62 34 35 30 31 32 62 66 33 32 62 32 38 65 61 61 35 30 38 37 37 34 2e 6d 65 74 61 64 61 74 61 2e 6a 73 6f 6e 22 5d 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 7b 22 43 6f 6e 74 72 6f 6c 54 79 70 65 73 22 3a 5b 22 64 65 30 61 31 66 30 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 66 30 33 35 34 34 31 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 61 73 68 62 6f 61 72 64 42 75 74 74 6f 6e 22 3a 5b 22 30 61 34 63 32 63 31 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 31 62 64 63 39 38 38 2e 6d 69 6e 2e 63 73
                                                                                                Data Ascii: tylable-metadata","editor-elements-design-systems.thunderbolt.0c78d270268830715bb45012bf32b28eaa508774.metadata.json"]],"components":{"ControlTypes":["de0a1f07.bundle.min.js","f0354413.min.css"],"DashboardButton":["0a4c2c1c.bundle.min.js","d1bdc988.min.cs
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 5b 22 62 61 63 37 39 64 66 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 65 62 65 63 39 65 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 44 72 69 6c 6c 44 6f 77 6e 22 3a 5b 22 62 33 30 65 37 39 64 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 30 63 38 31 63 39 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 44 72 6f 70 64 6f 77 6e 22 3a 5b 22 30 35 37 39 65 34 30 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 36 35 66 36 64 39 36 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 45 6d 70 74 79 53 74 61 74 65 22 3a 5b 22 33 34 38 39 65 32 37 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 36 36 34 32 63 65 62 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 46 6f 6e 74 41 6e 64 43 6f 6c 6f 72 50 69 63 6b 65 72 22 3a 5b 22
                                                                                                Data Ascii: ["bac79df9.bundle.min.js","8ebec9e2.min.css"],"WbuDrillDown":["b30e79df.bundle.min.js","20c81c93.min.css"],"WbuDropdown":["0579e407.bundle.min.js","865f6d96.min.css"],"WbuEmptyState":["3489e27f.bundle.min.js","26642ceb.min.css"],"WbuFontAndColorPicker":["
                                                                                                2024-05-27 00:14:32 UTC885INData Raw: 72 44 69 76 69 64 65 72 22 3a 5b 22 61 31 30 30 62 65 62 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 35 32 31 63 35 38 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 44 72 6f 70 64 6f 77 6e 22 3a 5b 22 31 65 63 31 30 37 64 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 65 32 66 63 66 66 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 4d 65 73 73 61 67 65 4d 6f 64 61 6c 4c 61 79 6f 75 74 22 3a 5b 22 34 34 62 35 35 62 32 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 62 38 64 35 65 62 37 62 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 50 61 67 65 22 3a 5b 22 36 37 64 64 62 35 30 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 34 66 34 65 37 38 33 64 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 50 72 65 76 69 65 77 57 69
                                                                                                Data Ascii: rDivider":["a100beb6.bundle.min.js","a521c582.min.css"],"WsrDropdown":["1ec107d7.bundle.min.js","3e2fcff9.min.css"],"WsrMessageModalLayout":["44b55b29.bundle.min.js","b8d5eb7b.min.css"],"WsrPage":["67ddb502.bundle.min.js","4f4e783d.min.css"],"WsrPreviewWi


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                78192.168.2.5497983.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC482OUTPOST /bpm HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 1057
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1057OUTData Raw: 7b 22 64 74 22 3a 33 30 31 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 30 2c 22 66 22 3a 7b 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 33 37 35 32 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 5f 76 69 73 69 74 6f 72 49 64 22 3a 22 33 38 61 31 35 30 37 30 2d 37 66 64 64 2d 34 64 65 30 2d 61 65 61 63 2d 35 65 62 31 32 61 33 32 34 30 33 34 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 35 32 30 2c 22 61 70 70 73 5f 69 64 73 22 3a 5b 22 4e 4f 5f 41 50 50 53 22 5d 2c 22 77 69 64 67 65 74 73 5f 69 64 73 22 3a 5b 22 4e 4f 5f 41 50 50 53 22 5d 2c 22 77 69 64 67 65 74 73 5f 63 6f 75 6e 74 22 3a 30 2c 22 70 61 67 65 4e 75 6d 62 65 72 22 3a 31 2c 22 68 61 73 42 6c 6f 63 6b 73 57 69 64 67 65 74 22
                                                                                                Data Ascii: {"dt":301,"e":[{"dt":0,"f":{"_brandId":"wix","_ms":3752,"_hostingPlatform":"VIEWER","_visitorId":"38a15070-7fdd-4de0-aeac-5eb12a324034","src":72,"evid":520,"apps_ids":["NO_APPS"],"widgets_ids":["NO_APPS"],"widgets_count":0,"pageNumber":1,"hasBlocksWidget"
                                                                                                2024-05-27 00:14:32 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:32 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                79192.168.2.5497973.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC1224OUTPOST /site-members?_msid=49d14df4-afe2-4e62-83bc-650176825a35&vsi=97642ca1-5898-43f4-8533-becae685cd66&_av=thunderbolt-1.14056.0&isb=false&_brandId=wix&_siteBranchId=undefined&_ms=6962&_isHeadless=undefined&_hostingPlatform=VIEWER&_lv=2.0.985%7CC&_visitorId=38a15070-7fdd-4de0-aeac-5eb12a324034&_siteMemberId=undefined&bsi=0627d659-1bf8-4f4a-a708-e9783f65564e%7C1&src=5&evid=698&biToken=49d14df4-afe2-4e62-83bc-650176825a35&context=undefined&ts=5419&viewmode=undefined&visitor_id=38a15070-7fdd-4de0-aeac-5eb12a324034&site_member_id=undefined&site_settings_lng=en&browser_lng=en&lng_mismatch=false&layout=undefined&_isca=1&_iscf=1&_ispd=0&_ise=0&_=17167688704810 HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 0
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:32 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                80192.168.2.54980234.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC621OUTGET /services/wix-thunderbolt/dist/reporter-api.f78ab811.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1173INHTTP/1.1 200 OK
                                                                                                Content-Length: 25601
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: lhOnvoy1DkQ86L8xQHnUzxCwaPD6uaKg
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 39196916 887923148
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrci2a4NtqRiNLPNE55in4ghq,aVxMblM8KFG3we5NLvyVc5WyJlrbJlAbjNZAUPlAP/8fbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713729.0091233421106481099480
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:29 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 150848
                                                                                                Last-Modified: Fri, 24 May 2024 13:07:07 GMT
                                                                                                ETag: "e45db0ce5bf06b3aafda0b5721f41b8f"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:32 UTC217INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 35 35 5d 2c 7b 39 35 36 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 74 3d 28 29 3d 3e 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 32 31 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 31 37 34 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                                                                Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4655],{95667:function(e){var t;"undefined"!=typeof self&&self,t=()=>(()=>{var e={213:(e,t,n)=>{var r=n(174);e.exports=function
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 28 74 3d 72 28 74 29 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 7d 2c 36 36 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 31 31 34 29 2e 64 65 66 61 75 6c 74 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 72 28 65 29 7c 7c 21 65 29 72 65 74 75 72
                                                                                                Data Ascii: (e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},662:(e,t,n)=>{var r=n(114).default;e.exports=function(e,t){if("object"!=r(e)||!e)retur
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 2c 6e 2e 72 3d 65 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 3b 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 61 70 69 3a 28 29 3d 3e 65 2c 63 68 61 6e 6e 65 6c 4e 61 6d 65 73 3a 28
                                                                                                Data Ascii: perty.call(e,t),n.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{"use strict";n.r(r),n.d(r,{api:()=>e,channelNames:(
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 28 6e 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 74 72 69 6e 67 69 66 69 65 64 20 55 55 49 44 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 28 65 3d 65 7c 7c 7b 7d 29 2e 72 61 6e 64 6f 6d 7c 7c 28 65 2e 72 6e 67 7c 7c 63 29 28 29 3b 69 66 28 72 5b 36 5d 3d 31 35 26 72 5b 36 5d 7c 36 34 2c 72 5b 38 5d 3d 36 33 26 72 5b 38 5d 7c 31 32 38 2c 74 29 7b 6e 3d 6e 7c 7c 30 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 31 36 3b 2b 2b 6f 29 74 5b 6e 2b 6f 5d 3d 72 5b 6f 5d 3b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 20 70 28 72 29 7d 2c 76 3d 28 65 2c 74 2c 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 7b 2e 2e 2e 6e 2c 5f 69 6e 74 65 72 6e 61 6c 45
                                                                                                Data Ascii: (n))throw TypeError("Stringified UUID is invalid");return n},l=function(e,t,n){var r=(e=e||{}).random||(e.rng||c)();if(r[6]=15&r[6]|64,r[8]=63&r[8]|128,t){n=n||0;for(var o=0;o<16;++o)t[n+o]=r[o];return t}return p(r)},v=(e,t,n,r)=>{const o={...n,_internalE
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 65 2b 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 69 74 65 6d 5f 70 72 69 63 65 29 2a 74 2e 71 75 61 6e 74 69 74 79 29 2c 30 29 29 28 72 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 72 2e 63 75 72 72 65 6e 63 79 7c 7c 28 72 2e 63 75 72 72 65 6e 63 79 3d 28 65 3d 3e 65 2e 63 6f 6e 74 65 6e 74 73 26 26 65 2e 63 6f 6e 74 65 6e 74 73 5b 30 5d 2e 63 75 72 72 65 6e 63 79 29 28 72 29 29 29 2c 79 28 72 2c 66 29 7d 2c 68 3d 65 3d 3e 7b 69 66 28 65 2e 63 6f 6e 74 65 6e 74 73 26 26 21 65 2e 6e 75 6d 5f 69 74 65 6d 73 29 7b 63 6f 6e 73 74 20 74 3d 7b 2e 2e 2e 65 7d 3b 72 65 74 75 72 6e 20 74 2e 6e 75 6d 5f 69 74 65 6d 73 3d 74 2e 63 6f 6e 74 65 6e 74 73 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 65 2b 28 74 2e
                                                                                                Data Ascii: duce(((e,t)=>e+Number.parseFloat(t.item_price)*t.quantity),0))(r).toString()),r.currency||(r.currency=(e=>e.contents&&e.contents[0].currency)(r))),y(r,f)},h=e=>{if(e.contents&&!e.num_items){const t={...e};return t.num_items=t.contents.reduce(((e,t)=>e+(t.
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 72 61 63 6b 22 2c 22 4c 65 61 64 22 2c 79 28 65 2c 66 29 2c 7b 65 76 65 6e 74 49 44 3a 65 2e 5f 69 6e 74 65 72 6e 61 6c 45 76 65 6e 74 49 64 7d 5d 5d 2c 53 63 68 65 64 75 6c 65 3a 65 3d 3e 7b 6c 65 74 7b 5f 69 6e 74 65 72 6e 61 6c 45 76 65 6e 74 49 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 5b 5b 22 74 72 61 63 6b 22 2c 22 53 63 68 65 64 75 6c 65 22 2c 7b 7d 2c 7b 65 76 65 6e 74 49 44 3a 74 7d 5d 5d 7d 2c 43 6f 6d 70 6c 65 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 3a 65 3d 3e 7b 6c 65 74 7b 5f 69 6e 74 65 72 6e 61 6c 45 76 65 6e 74 49 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 5b 5b 22 74 72 61 63 6b 22 2c 22 43 6f 6d 70 6c 65 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 7b 7d 2c 7b 65 76 65 6e 74 49 44 3a 74 7d 5d 5d 7d 2c 43 75 73 74 6f 6d 45 76 65 6e 74 3a
                                                                                                Data Ascii: rack","Lead",y(e,f),{eventID:e._internalEventId}]],Schedule:e=>{let{_internalEventId:t}=e;return[["track","Schedule",{},{eventID:t}]]},CompleteRegistration:e=>{let{_internalEventId:t}=e;return[["track","CompleteRegistration",{},{eventID:t}]]},CustomEvent:
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 2c 22 65 76 65 6e 74 22 2c 41 28 65 2e 6f 72 69 67 69 6e 29 2c 22 50 72 6f 64 75 63 74 20 43 6c 69 63 6b 22 2c 74 5d 5d 29 7d 2c 56 69 65 77 43 6f 6e 74 65 6e 74 3a 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 6e 61 6d 65 3f 65 2e 6e 61 6d 65 3a 22 28 6e 6f 74 20 73 65 74 29 22 3b 72 65 74 75 72 6e 5b 5b 22 72 65 71 75 69 72 65 22 2c 22 65 63 22 5d 5d 2e 63 6f 6e 63 61 74 28 5b 5b 22 65 63 3a 61 64 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 79 28 65 2c 49 29 5d 5d 29 2e 63 6f 6e 63 61 74 28 5b 5b 22 65 63 3a 73 65 74 41 63 74 69 6f 6e 22 2c 22 64 65 74 61 69 6c 22 5d 5d 29 2e 63 6f 6e 63 61 74 28 5b 5b 22 73 65 6e 64 22 2c 22 65 76 65 6e 74 22 2c 41 28 65 2e 6f 72 69 67 69 6e 29 2c 22 56 69 65 77 20 43 6f 6e 74 65 6e 74 22 2c 74 2c 7b 6e 6f 6e 49 6e 74 65 72 61
                                                                                                Data Ascii: ,"event",A(e.origin),"Product Click",t]])},ViewContent:e=>{const t=e.name?e.name:"(not set)";return[["require","ec"]].concat([["ec:addImpression",y(e,I)]]).concat([["ec:setAction","detail"]]).concat([["send","event",A(e.origin),"View Content",t,{nonIntera
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 65 74 41 63 74 69 6f 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 70 74 69 6f 6e 22 2c 74 5d 5d 29 2e 63 6f 6e 63 61 74 28 5b 5b 22 73 65 6e 64 22 2c 22 65 76 65 6e 74 22 2c 41 28 65 2e 6f 72 69 67 69 6e 29 2c 60 43 68 65 63 6b 6f 75 74 20 53 74 65 70 20 24 7b 74 2e 73 74 65 70 7d 60 5d 5d 29 7d 2c 50 75 72 63 68 61 73 65 3a 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 28 65 2e 63 6f 6e 74 65 6e 74 73 7c 7c 5b 5d 29 2e 6d 61 70 28 28 65 3d 3e 5b 22 65 63 3a 61 64 64 50 72 6f 64 75 63 74 22 2c 79 28 65 2c 49 29 5d 29 29 2c 6e 3d 7b 7d 3b 72 65 74 75 72 6e 5b 22 69 64 22 2c 22 61 66 66 69 6c 69 61 74 69 6f 6e 22 2c 22 72 65 76 65 6e 75 65 22 2c 22 74 61 78 22 2c 22 73 68 69 70 70 69 6e 67 22 2c 22 63 6f 75 70 6f 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 65 5b 74
                                                                                                Data Ascii: etAction","checkout_option",t]]).concat([["send","event",A(e.origin),`Checkout Step ${t.step}`]])},Purchase:e=>{const t=(e.contents||[]).map((e=>["ec:addProduct",y(e,I)])),n={};return["id","affiliation","revenue","tax","shipping","coupon"].forEach((t=>e[t
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 65 67 6f 72 79 3a 77 28 6e 29 2c 65 63 6f 6d 6d 65 72 63 65 3a 7b 69 6d 70 72 65 73 73 69 6f 6e 73 3a 72 7d 7d 5d 5d 5d 7d 2c 43 6c 69 63 6b 50 72 6f 64 75 63 74 3a 65 3d 3e 7b 6c 65 74 7b 6c 69 73 74 3a 74 3d 22 28 6e 6f 74 20 73 65 74 29 22 2c 6f 72 69 67 69 6e 3a 6e 2c 2e 2e 2e 72 7d 3d 65 3b 72 65 74 75 72 6e 5b 5b 5b 7b 65 76 65 6e 74 3a 22 70 72 6f 64 75 63 74 43 6c 69 63 6b 22 2c 2e 2e 2e 6e 26 26 7b 6f 72 69 67 69 6e 3a 6e 7d 2c 65 76 65 6e 74 5f 6c 61 62 65 6c 3a 6b 28 72 2e 6e 61 6d 65 29 2c 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 3a 77 28 6e 29 2c 65 63 6f 6d 6d 65 72 63 65 3a 7b 63 6c 69 63 6b 3a 7b 61 63 74 69 6f 6e 46 69 65 6c 64 3a 7b 6c 69 73 74 3a 74 7d 2c 70 72 6f 64 75 63 74 73 3a 5b 79 28 72 2c 62 29 5d 7d 7d 7d 5d 5d 5d 7d 2c 56 69
                                                                                                Data Ascii: egory:w(n),ecommerce:{impressions:r}}]]]},ClickProduct:e=>{let{list:t="(not set)",origin:n,...r}=e;return[[[{event:"productClick",...n&&{origin:n},event_label:k(r.name),event_category:w(n),ecommerce:{click:{actionField:{list:t},products:[y(r,b)]}}}]]]},Vi
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 7d 5d 5d 5d 7d 2c 43 68 65 63 6b 6f 75 74 53 74 65 70 3a 65 3d 3e 7b 6c 65 74 7b 73 74 65 70 3a 74 3d 33 2c 6f 72 69 67 69 6e 3a 6e 2c 6f 70 74 69 6f 6e 3a 72 7d 3d 65 3b 63 6f 6e 73 74 20 6f 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 73 74 65 70 3a 74 7d 2c 72 26 26 7b 6f 70 74 69 6f 6e 3a 72 7d 29 3b 72 65 74 75 72 6e 5b 5b 5b 7b 65 76 65 6e 74 3a 22 63 68 65 63 6b 6f 75 74 4f 70 74 69 6f 6e 22 2c 2e 2e 2e 6e 26 26 7b 6f 72 69 67 69 6e 3a 6e 7d 2c 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 3a 77 28 6e 29 2c 65 63 6f 6d 6d 65 72 63 65 3a 7b 63 68 65 63 6b 6f 75 74 5f 6f 70 74 69 6f 6e 3a 7b 61 63 74 69 6f 6e 46 69 65 6c 64 3a 6f 7d 7d 7d 5d 5d 5d 7d 2c 50 75 72 63 68 61 73 65 3a 65 3d 3e 7b 6c 65 74 7b 63 6f 6e 74 65 6e 74 73 3a 74 3d 5b 5d 2c 6f 72
                                                                                                Data Ascii: }]]]},CheckoutStep:e=>{let{step:t=3,origin:n,option:r}=e;const o=Object.assign({step:t},r&&{option:r});return[[[{event:"checkoutOption",...n&&{origin:n},event_category:w(n),ecommerce:{checkout_option:{actionField:o}}}]]]},Purchase:e=>{let{contents:t=[],or


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                81192.168.2.54981034.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC3865OUTGET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspe [TRUNCATED]
                                                                                                Host: siteassets.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1330INHTTP/1.1 200 OK
                                                                                                X-Wix-Request-Id: 1716768867.09328053919203404333
                                                                                                Access-Control-Expose-Headers: age,via,x-cache-status,X-cache-status
                                                                                                X-Varnish: 877341427 890471240
                                                                                                Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                X-Varnish: 224502999 138654583
                                                                                                X-Cluster-Self-Is-Next: false
                                                                                                X-Varnish: 925548706
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: 2iuX5LYwvZa9CoGaG8ZUZjb5j8fWnvnycWNmjdvR374aYYFcSNg1oagzi/UG5wuj,ZUT6NeJ/NsDmQ9DMGnwT1DZe7saXJrqXI/cbJwRhqu4V8SGRHC6rMu2jy7WRmtBw
                                                                                                X-Cluster-Node-Role: proxy
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,x-wix-client-artifact-id
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Cache-Control: max-age=2419200
                                                                                                ETag: W/"15dc-ogi1cb5IuSy79Ewg9Ape/Ys3AOw"
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                Content-Length: 5596
                                                                                                Age: 5
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:32 UTC60INData Raw: 7b 22 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 7b 7d 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 73 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 74 65 78 74 31 30 38 22 3a 5b 7b 22 63 6f
                                                                                                Data Ascii: {"applications":{},"connections":{"wixCode":{"text108":[{"co
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6c 63 6f 32 61 64 32 39 22 2c 22 72 6f 6c 65 22 3a 22 74 65 78 74 31 30 38 22 7d 5d 2c 22 69 6d 61 67 65 35 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6c 63 6f 33 6e 34 7a 73 22 2c 22 72 6f 6c 65 22 3a 22 69 6d 61 67 65 35 22 7d 5d 2c 22 74 65 78 74 32 34 35 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6c 63 6f 33 6e 67 68 39 22 2c 22 72 6f 6c 65 22 3a 22 74 65 78 74 32 34 35 22 7d 5d 2c 22 69 6d 61 67 65 36 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6c 6b 31 6e 6d 33 6a 67 22 2c 22 72 6f 6c 65 22 3a 22 69 6d 61 67 65 36 22 7d 5d 2c 22 74 65 78 74 31 32 36 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6c 35 31 7a 6c 34 32 61 22 2c 22 72 6f 6c 65 22 3a 22 74 65 78 74 31
                                                                                                Data Ascii: mpId":"comp-lco2ad29","role":"text108"}],"image5":[{"compId":"comp-lco3n4zs","role":"image5"}],"text245":[{"compId":"comp-lco3ngh9","role":"text245"}],"image6":[{"compId":"comp-lk1nm3jg","role":"image6"}],"text126":[{"compId":"comp-l51zl42a","role":"text1
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6e 61 6c 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 72 74 69 63 6c 65 73 2f 34 30 30 30 31 39 35 35 30 35 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 72 74 69 63 6c 65 73 2f 34 30 30 30 31 39 35 35 30 35 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 62 6c 61 6e 6b 22 2c 22 72 65 6c 22 3a 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 2c 22 74 79 70 65 22 3a 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 73
                                                                                                Data Ascii: nalLink"},"https://kb.firedaemon.com/support/solutions/articles/4000195505":{"href":"https://kb.firedaemon.com/support/solutions/articles/4000195505","target":"_blank","rel":"noreferrer noopener","type":"ExternalLink"},"https://kb.firedaemon.com/support/s
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 77 69 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 68 61 70 65 73 2f 22 2c 22 73 76 67 49 64 22 3a 22 37 35 63 36 39 34 34 33 31 30 34 39 34 36 39 62 39 32 37 39 37 36 35 33 65 38 34 61 34 34 65 35 2e 73 76 67 22 7d 2c 22 63 6f 6d 70 2d 6c 63 6f 34 64 32 69 36 22 3a 7b 22 6c 69 6e 6b 50 72 6f 70 73 42 79 48 72 65 66 22 3a 7b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2d 66 69 72 65 64 61 65 6d 6f 6e 2d 6c 6f 7a 65 6e 67 65 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2d 66 69 72 65 64 61 65 6d 6f 6e 2d 6c 6f 7a 65 6e 67 65 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 73
                                                                                                Data Ascii: ttps://static.wixstatic.com/shapes/","svgId":"75c694431049469b92797653e84a44e5.svg"},"comp-lco4d2i6":{"linkPropsByHref":{"https://www.firedaemon.com/download-firedaemon-lozenge":{"href":"https://www.firedaemon.com/download-firedaemon-lozenge","target":"_s
                                                                                                2024-05-27 00:14:32 UTC1366INData Raw: 69 6f 6e 49 74 65 6d 22 2c 22 72 6f 6c 65 22 3a 22 74 65 78 74 32 34 37 22 2c 22 63 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43 6f 64 65 22 7d 7d 2c 22 76 69 37 70 6d 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 74 79 70 65 22 3a 22 57 69 78 43 6f 64 65 43 6f 6e 6e 65 63 74 69 6f 6e 49 74 65 6d 22 2c 22 72 6f 6c 65 22 3a 22 70 61 67 65 31 22 2c 22 63 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43 6f 64 65 22 7d 7d 2c 22 63 6f 6d 70 2d 6c 39 6c 32 35 36 33 77 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 74 79 70 65 22 3a 22 57 69 78 43 6f 64 65 43 6f 6e 6e 65 63 74 69 6f 6e 49 74 65 6d 22 2c 22 72 6f 6c 65 22 3a 22 73 65 63 74 69 6f 6e 31 22 2c 22 63 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43
                                                                                                Data Ascii: ionItem","role":"text247","controllerCompId":"wixCode"}},"vi7pm":{"wixCode":{"type":"WixCodeConnectionItem","role":"page1","controllerCompId":"wixCode"}},"comp-l9l2563w":{"wixCode":{"type":"WixCodeConnectionItem","role":"section1","controllerCompId":"wixC


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                82192.168.2.54980734.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC4047OUTGET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspe [TRUNCATED]
                                                                                                Host: siteassets.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1329INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:32 GMT
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                ETag: W/"4cef-uVg07KCx2ELS8NI8YcFQsoyDHTE"
                                                                                                X-Wix-Request-Id: 1716768872.5052863775412806011
                                                                                                Cache-Control: max-age=2419200
                                                                                                Access-Control-Expose-Headers: age,via,x-cache-status,X-cache-status
                                                                                                X-Varnish: 564229037 367848687
                                                                                                Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                X-Varnish: 1060197637 989119762
                                                                                                X-Cluster-Self-Is-Next: false
                                                                                                X-Varnish: 963637963
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: 2iuX5LYwvZa9CoGaG8ZUZjb5j8fWnvnycWNmjdvR374LXq9vVm+ELDPkAYIr40c2,ZUT6NeJ/NsDmQ9DMGnwT1Mx3e0kIKpTXVdpZBbexn4FKqhezAgCLcF1W2VPQpvlS
                                                                                                X-Cluster-Node-Role: proxy
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,x-wix-client-artifact-id
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-05-27 00:14:32 UTC61INData Raw: 33 61 30 65 0d 0a 7b 22 73 74 61 74 65 52 65 66 73 22 3a 7b 22 63 6f 6d 70 2d 6c 63 6f 33 6e 34 7a 73 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66
                                                                                                Data Ascii: 3a0e{"stateRefs":{"comp-lco3n4zs":{"reportBi":{"$type":"ref
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6c 6b 31 6e 6d 33 6a 67 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6c 6b 31 6e 64 6e 35 30 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 7d 2c 22 73 74 72 75 63 74 75 72 65
                                                                                                Data Ascii: ","refPath":["exports","businessLogger","reportBi"]}},"comp-lk1nm3jg":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-lk1ndn50":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}}},"structure
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 53 74 72 69 70 43 6f 6c 75 6d 6e 73 43 6f 6e 74 61 69 6e 65 72 22 2c 22 70 61 67 65 49 64 22 3a 22 76 69 37 70 6d 22 7d 2c 22 63 6f 6d 70 2d 6b 6b 78 37 37 39 61 36 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 63 6f 6d 70 2d 6c 35 31 7a 6c 34 32 61 22 2c 22 63 6f 6d 70 2d 6b 6f 35 62 76 31 73 6d 22 2c 22 63 6f 6d 70 2d 6c 6b 31 6e 64 6e 35 30 22 2c 22 63 6f 6d 70 2d 6c 63 6f 34 64 32 69 36 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 43 6f 6c 75 6d 6e 22 2c 22 70 61 67 65 49 64 22 3a 22 76 69 37 70 6d 22 7d 2c 22 43 6f 6e 74 61 69 6e 65 72 76 69 37 70 6d 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 63 6f 6d 70 2d 6c 39 6c 32 35 36 33 77 22 2c 22 63 6f 6d 70 2d 6c 63
                                                                                                Data Ascii: ],"componentType":"StripColumnsContainer","pageId":"vi7pm"},"comp-kkx779a6":{"components":["comp-l51zl42a","comp-ko5bv1sm","comp-lk1ndn50","comp-lco4d2i6"],"componentType":"Column","pageId":"vi7pm"},"Containervi7pm":{"components":["comp-l9l2563w","comp-lc
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 72 74 69 63 6c 65 73 2f 34 30 30 30 30 38 36 30 31 37 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 43 68 61 6e 67 65 6c 6f 67 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 20 7c 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 23 33 44 39 42 45 39 3b 5c 22 20 63 6c 61 73 73 3d 5c 22
                                                                                                Data Ascii: class=\"wixui-rich-text__text\"><a href=\"https://kb.firedaemon.com/support/solutions/articles/4000086017\" target=\"_blank\" rel=\"noreferrer noopener\" class=\"wixui-rich-text__text\">Changelog</a></span></span> | <span style=\"color:#3D9BE9;\" class=\"
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 22 2c 22 73 6b 69 6e 22 3a 22 57 52 69 63 68 54 65 78 74 54 68 65 6d 65 53 6b 69 6e 22 2c 22 69 73 51 61 4d 6f 64 65 22 3a 66 61 6c 73 65 2c 22 66 75 6c 6c 4e 61 6d 65 43 6f 6d 70 54 79 70 65 22 3a 22 77 79 73 69 77 79 67 2e 76 69 65 77 65 72 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 57 52 69 63 68 54 65 78 74 22 7d 2c 22 63 6f 6d 70 2d 6c 63 6f 33 6e 34 7a 73 22 3a 7b 22 75 72 69 22 3a 22 64 63 39 61 35 39 5f 39 33 35 34 62 38 38 36 65 31 65 34 34 33 35 65 39 33 39 65 36 65 63 39 32 61 63 33 63 33 30 30 7e 6d 76 32 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 38 37 32 2c 22 68 65 69 67 68 74 22 3a 31 38 34 2c 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 22 63 6f 6d 70 2d 6c 63 6f
                                                                                                Data Ascii: pan></span></span></span></p>","skin":"WRichTextThemeSkin","isQaMode":false,"fullNameCompType":"wysiwyg.viewer.components.WRichText"},"comp-lco3n4zs":{"uri":"dc9a59_9354b886e1e4435e939e6ec92ac3c300~mv2.png","width":872,"height":184,"containerId":"comp-lco
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 62 30 64 35 64 37 36 7e 6d 76 32 2e 70 6e 67 22 2c 22 61 6c 74 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 50 72 6f 20 35 20 53 65 72 76 69 63 65 20 44 65 66 69 6e 69 74 69 6f 6e 22 2c 22 77 69 64 74 68 22 3a 31 35 38 39 2c 22 68 65 69 67 68 74 22 3a 31 31 32 34 2c 22 74 69 74 6c 65 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 50 72 6f 20 35 20 53 65 72 76 69 63 65 20 44 65 66 69 6e 69 74 69 6f 6e 22 2c 22 6e 61 6d 65 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 50 72 6f 20 35 20 53 65 72 76 69 63 65 20 44 65 66 69 6e 69 74 69 6f 6e 22 2c 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 22 63 6f 6d 70 2d 6c 6b 31 6e 6d 33 6a 67 22 2c 22 68 61 73 42 67 53 63 72 6f 6c 6c 45 66 66 65 63 74 22 3a 22 22 2c 22 62 67 45 66 66 65 63 74 4e 61 6d 65 22 3a 22 22 2c 22 64 69 73 70
                                                                                                Data Ascii: b0d5d76~mv2.png","alt":"FireDaemon Pro 5 Service Definition","width":1589,"height":1124,"title":"FireDaemon Pro 5 Service Definition","name":"FireDaemon Pro 5 Service Definition","containerId":"comp-lk1nm3jg","hasBgScrollEffect":"","bgEffectName":"","disp
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 70 78 3b 5c 22 3e 4e 6f 20 63 72 65 64 69 74 20 63 61 72 64 20 6f 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 6e 64 20 74 72 69 61 6c 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 63 6c 61 73 73 3d 5c 22 66 6f 6e 74 5f 37 20 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 30 30 3b 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 46 69 72 65 44 61 65 6d 6f 6e 20 50 72 6f
                                                                                                Data Ascii: px;\">No credit card or email address is required to download and trial.</p>\n\n<p class=\"font_7 wixui-rich-text__text\" style=\"text-align:center; font-size:16px;\"><span style=\"background-color:#FFFF00;\" class=\"wixui-rich-text__text\">FireDaemon Pro
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 30 30 3b 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 2e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78
                                                                                                Data Ascii: target=\"_blank\" rel=\"noreferrer noopener\" class=\"wixui-rich-text__text\"><span style=\"background-color:#FFFF00;\" class=\"wixui-rich-text__text\">.</span></a></span></span></span></span><span style=\"font-style:normal;\" class=\"wixui-rich-text__tex
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 33 2e 30 33 35 20 32 2e 37 39 32 63 2d 31 2e 31 31 37 20 31 2e 31 31 37 2d 31 2e 39 33 36 20 32 2e 37 39 32 2d 31 2e 39 33 36 20 34 2e 34 36 36 2e 30 30 31 20 31 2e 36 37 35 2e 35 37 37 20 33 2e 33 35 20 31 2e 39 37 33 20 34 2e 34 36 36 7a 5c 22 2f 3e 5c 6e 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 5c 22 4d 31 34 38 2e 33 30 33 20 31 36 32 2e 38 31 39 48 35 31 2e 39 39 36 63 2d 33 2e 36 32 39 20 30 2d 36 2e 35 33 36 20 32 2e 37 35 34 2d 36 2e 35 33 36 20 36 2e 33 38 33 76 34 2e 31 38 37 63 30 20 33 2e 36 32 39 20 32 2e 39 30 37 20 36 2e 36 34 31 20 36 2e 35 33 36 20 36 2e 36 34 31 68 39 36 2e 33 30 38 63 33 2e 36 32 39 20 30 20 36 2e 34 34 35 2d 33 2e 30 31 32 20 36 2e 34 34 35 2d 36 2e 36 34 31 76 2d 34 2e 31 38 37 63 2d 2e 30 30 31 2d 33 2e 36 32
                                                                                                Data Ascii: 3.035 2.792c-1.117 1.117-1.936 2.792-1.936 4.466.001 1.675.577 3.35 1.973 4.466z\"/>\n <path d=\"M148.303 162.819H51.996c-3.629 0-6.536 2.754-6.536 6.383v4.187c0 3.629 2.907 6.641 6.536 6.641h96.308c3.629 0 6.445-3.012 6.445-6.641v-4.187c-.001-3.62
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 55 73 65 57 69 78 44 61 74 61 49 74 65 6d 53 65 72 76 69 63 65 22 3a 74 72 75 65 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 66 69 76 65 47 72 69 64 4c 69 6e 65 53 74 75 64 69 6f 53 6b 69 6e 73 22 3a 74 72 75 65 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 54 50 41 33 44 47 61 6c 6c 65 72 79 45 45 55 72 6c 22 3a 74 72 75 65 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 61 6c 6c 6f 77 57 45 42 50 54 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 63 61 72 6f 75 73 65 6c 47 61 6c 6c 65 72 79 49 6d 61 67 65 46 69 74 74 69 6e 67 22 3a 74 72 75 65 2c 22 73 70 65 63 73 2e 74 68 75 6e 64 65
                                                                                                Data Ascii: ,"specs.thunderbolt.UseWixDataItemService":true,"specs.thunderbolt.fiveGridLineStudioSkins":true,"specs.thunderbolt.TPA3DGalleryEEUrl":true,"specs.thunderbolt.allowWEBPTransformation":true,"specs.thunderbolt.carouselGalleryImageFitting":true,"specs.thunde


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                83192.168.2.54980199.86.4.1054433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC731OUTGET /media/9fb53e_29262b12e52742e182bf1ddc1ac9a866~mv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/9fb53e_29262b12e52742e182bf1ddc1ac9a866~mv2.png HTTP/1.1
                                                                                                Host: static.wixstatic.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC595INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 1768
                                                                                                Connection: close
                                                                                                Server: openresty/1.21.4.1
                                                                                                Date: Sat, 25 May 2024 16:00:28 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=15552000, immutable
                                                                                                Wix-Tracer: 2gxx3GICG4VNESyWtIklqBLacbE
                                                                                                X-Seen-By: image-manipulator-f96f6b854-j47xb
                                                                                                Timing-Allow-Origin: *
                                                                                                Via: 1.1 google, 1.1 163be08bc1bc44818353c4fd88655bee.cloudfront.net (CloudFront)
                                                                                                X-Cache: Hit from cloudfront
                                                                                                X-Amz-Cf-Pop: FRA6-C1
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                X-Amz-Cf-Id: Al4_xUKSV9T62QOav_KCsOt2yZZt9jBtkjtK6o_27qUUIbpFg-uSmQ==
                                                                                                Age: 116044
                                                                                                2024-05-27 00:14:32 UTC1768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 38 63 00 00 e8 03 00 00 38 63 00 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 20 00 00 00 03 a0 04 00 01 00 00 00 20 00 00 00 00 00 00 00 63 06 43 a9 00 00 00 09 70 48 59 73 00 00 03 e8 00 00 03 e8 01 b5 7b 52 6b 00 00 05 1a 49 44 41 54 58
                                                                                                Data Ascii: PNGIHDR szzeXIfII*V^(if8c8c02100100 cCpHYs{RkIDATX


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                84192.168.2.54981134.149.206.2554433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC635OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                Host: panorama.wixapps.net
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 12053
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC12053OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 6c 6f 61 64 53 69 74 65 46 65 61 74 75 72 65 73 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 46 49 4e 49 53 48 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 44 75 72 61 74 69 6f 6e 22
                                                                                                Data Ascii: {"messages":[{"platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"loadSiteFeatures","transactionAction":"FINISH","transactionDuration"
                                                                                                2024-05-27 00:14:32 UTC829INHTTP/1.1 204 No Content
                                                                                                date: Mon, 27 May 2024 00:14:32 GMT
                                                                                                x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog
                                                                                                vary: Accept-Encoding
                                                                                                x-seen-by: oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLnE0+sv3Cu6axHpMgnDQFcN9UuJLvoOY0uBy3RuVN3og,jdDt270t0fniy2BugWKBrWvaqFBdpSpBAlJrN20DYOlEQfi00LSS7LJu7sdkoLsD5TgN4Uslst6pxtKoe5PZHw==,r6yY0ta7bIKrqK70x072lWgkh2uu4h5/cEdyoIuibSE=,Ggxe7MPAeOjSKwxXYgH/a3ts90GfZ0x+VgcHD6XtogxR2zOGf51ICfkxQo+N7Uqq6ZdlcwPQ9e0GfOvKqKe9KA==
                                                                                                x-wix-request-id: 1716768872.545185251075427748
                                                                                                server: Pepyaka
                                                                                                x-content-type-options: nosniff
                                                                                                access-control-allow-origin: *
                                                                                                referrer-policy: no-referrer-when-downgrade
                                                                                                via: 1.1 google
                                                                                                glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                85192.168.2.54980834.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC3865OUTGET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspe [TRUNCATED]
                                                                                                Host: siteassets.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1331INHTTP/1.1 200 OK
                                                                                                X-Wix-Request-Id: 1716768867.06828097587653404337
                                                                                                Access-Control-Expose-Headers: age,via,x-cache-status,X-cache-status
                                                                                                X-Varnish: 574181359 587729725
                                                                                                Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                X-Varnish: 209835999 105717196
                                                                                                X-Cluster-Self-Is-Next: false
                                                                                                X-Varnish: 961174867
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: 2iuX5LYwvZa9CoGaG8ZUZjb5j8fWnvnycWNmjdvR374aYYFcSNg1oagzi/UG5wuj,ZUT6NeJ/NsDmQ9DMGnwT1Mx3e0kIKpTXVdpZBbexn4FKqhezAgCLcF1W2VPQpvlS
                                                                                                X-Cluster-Node-Role: proxy
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,x-wix-client-artifact-id
                                                                                                Date: Mon, 27 May 2024 00:14:27 GMT
                                                                                                Cache-Control: max-age=2419200
                                                                                                ETag: W/"28cf-WEiv72YJ73IisyIeIf+mNCIG/bc"
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                Content-Length: 10447
                                                                                                Age: 5
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:32 UTC59INData Raw: 7b 22 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 7b 7d 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 73 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 69 6d 61 67 65 32 22 3a 5b 7b 22 63 6f
                                                                                                Data Ascii: {"applications":{},"connections":{"wixCode":{"image2":[{"co
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6b 66 31 75 71 32 75 37 22 2c 22 72 6f 6c 65 22 3a 22 69 6d 61 67 65 32 22 7d 5d 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 4d 65 6e 75 31 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 44 72 70 44 77 6e 4d 6e 30 2d 35 73 33 22 2c 22 72 6f 6c 65 22 3a 22 68 6f 72 69 7a 6f 6e 74 61 6c 4d 65 6e 75 31 22 7d 5d 2c 22 62 75 74 74 6f 6e 38 34 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6b 78 69 78 72 36 7a 79 22 2c 22 72 6f 6c 65 22 3a 22 62 75 74 74 6f 6e 38 34 22 7d 5d 2c 22 62 75 74 74 6f 6e 36 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6b 66 33 6c 38 38 67 64 22 2c 22 72 6f 6c 65 22 3a 22 62 75 74 74 6f 6e 36 22 7d 5d 2c 22 69 6d 61 67 65 33 22 3a 5b 7b 22 63 6f 6d 70 49 64 22 3a 22 63 6f 6d 70 2d 6b 66 31
                                                                                                Data Ascii: mpId":"comp-kf1uq2u7","role":"image2"}],"horizontalMenu1":[{"compId":"DrpDwnMn0-5s3","role":"horizontalMenu1"}],"button84":[{"compId":"comp-kxixr6zy","role":"button84"}],"button6":[{"compId":"comp-kf3l88gd","role":"button6"}],"image3":[{"compId":"comp-kf1
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 65 6d 6f 6e 20 5a 65 72 6f 22 7d 2c 22 63 65 72 74 69 66 79 2d 6f 6e 65 22 3a 7b 22 69 64 22 3a 22 6f 67 75 76 34 22 2c 22 74 69 74 6c 65 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 43 65 72 74 69 66 79 20 4f 6e 65 22 7d 2c 22 66 69 72 65 64 61 65 6d 6f 6e 2d 6f 70 65 6e 73 73 6c 22 3a 7b 22 69 64 22 3a 22 66 37 30 32 70 22 2c 22 74 69 74 6c 65 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 4f 70 65 6e 53 53 4c 22 7d 2c 22 66 69 72 65 64 61 65 6d 6f 6e 2d 73 79 6e 6b 72 6f 6e 69 7a 65 22 3a 7b 22 69 64 22 3a 22 79 76 33 38 6b 22 2c 22 74 69 74 6c 65 22 3a 22 46 69 72 65 44 61 65 6d 6f 6e 20 53 79 6e 6b 72 6f 6e 69 7a 65 22 7d 2c 22 73 71 6c 69 74 65 2d 6f 72 6d 2d 6c 69 62 72 61 72 79 22 3a 7b 22 69 64 22 3a 22 77 7a 65 39 68 22 2c 22 74 69 74 6c 65 22 3a 22 53
                                                                                                Data Ascii: emon Zero"},"certify-one":{"id":"oguv4","title":"FireDaemon Certify One"},"firedaemon-openssl":{"id":"f702p","title":"FireDaemon OpenSSL"},"firedaemon-synkronize":{"id":"yv38k","title":"FireDaemon Synkronize"},"sqlite-orm-library":{"id":"wze9h","title":"S
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 22 3a 7b 22 69 64 22 3a 22 64 38 34 6d 35 22 2c 22 74 69 74 6c 65 22 3a 22 53 75 70 70 6f 72 74 22 7d 2c 22 63 6f 6e 74 61 63 74 2d 75 73 22 3a 7b 22 69 64 22 3a 22 6e 30 33 36 66 22 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6e 74 61 63 74 20 55 73 22 7d 2c 22 75 70 67 72 61 64 65 22 3a 7b 22 69 64 22 3a 22 74 35 61 6c 74 22 2c 22 74 69 74 6c 65 22 3a 22 55 70 67 72 61 64 65 22 7d 2c 22 6f 72 64 65 72 2d 6c 6f 6f 6b 75 70 22 3a 7b 22 69 64 22 3a 22 78 74 77 62 33 22 2c 22 74 69 74 6c 65 22 3a 22 4f 72 64 65 72 20 48 69 73 74 6f 72 79 22 7d 2c 22 64 69 73 63 6f 75 6e 74 73 2d 61 6e 64 2d 63 6f 75 70 6f 6e 73 22 3a 7b 22 69 64 22 3a 22 65 39 37 67 30 22 2c 22 74 69 74 6c 65 22 3a 22 44 69 73 63 6f 75 6e 74 73 22 7d 2c 22 75 73 65 72 2d 67 75 69 64 65 73 22 3a 7b
                                                                                                Data Ascii: ":{"id":"d84m5","title":"Support"},"contact-us":{"id":"n036f","title":"Contact Us"},"upgrade":{"id":"t5alt","title":"Upgrade"},"order-lookup":{"id":"xtwb3","title":"Order History"},"discounts-and-coupons":{"id":"e97g0","title":"Discounts"},"user-guides":{
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 66 69 72 65 64 61 65 6d 6f 6e 2d 7a 65 72 6f 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 66 69 72 65 64 61 65 6d 6f 6e 2d 7a 65 72 6f 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 73 65 6c 66 22 2c 22 61 6e 63 68 6f 72 44 61 74 61 49 64 22 3a 22 64 61 74 61 49 74 65 6d 2d 6b 6d 6f 62 65 37 38 6f 22 2c 22 74 79 70 65 22 3a 22 41 6e 63 68 6f 72 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 66 69 72 65 64 61 65 6d 6f 6e 2d 66 75 73 69 6f 6e 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e
                                                                                                Data Ascii: "ExternalLink"},"https://www.firedaemon.com/firedaemon-zero":{"href":"https://www.firedaemon.com/firedaemon-zero","target":"_self","anchorDataId":"dataItem-kmobe78o","type":"AnchorLink"},"https://www.firedaemon.com/firedaemon-fusion":{"href":"https://www.
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 2f 72 65 73 65 6c 6c 65 72 73 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 72 65 73 65 6c 6c 65 72 73 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 73 65 6c 66 22 2c 22 74 79 70 65 22 3a 22 50 61 67 65 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 68 6f 6d 65 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 68 6f 6d 65 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 62 6c 61 6e 6b 22 2c 22 72 65 6c 22 3a 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 2c 22 74 79 70 65 22 3a 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 7d 2c 22
                                                                                                Data Ascii: /resellers":{"href":"https://www.firedaemon.com/resellers","target":"_self","type":"PageLink"},"https://kb.firedaemon.com/support/home":{"href":"https://kb.firedaemon.com/support/home","target":"_blank","rel":"noreferrer noopener","type":"ExternalLink"},"
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 63 6f 6e 74 61 63 74 2d 75 73 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 73 65 6c 66 22 2c 22 74 79 70 65 22 3a 22 50 61 67 65 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 69 74 65 6d 61 70 2e 78 6d 6c 22 3a 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 69 74 65 6d 61 70 2e 78 6d 6c 22 2c 22 74 61 72 67 65 74 22 3a 22 5f 62 6c 61 6e 6b 22 2c 22 72 65 6c 22 3a 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 2c 22 74 79 70 65 22 3a 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 7d 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 70 72 69 63 69 6e 67 22
                                                                                                Data Ascii: edaemon.com/contact-us","target":"_self","type":"PageLink"},"https://www.firedaemon.com/sitemap.xml":{"href":"https://www.firedaemon.com/sitemap.xml","target":"_blank","rel":"noreferrer noopener","type":"ExternalLink"},"https://www.firedaemon.com/pricing"
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43 6f 64 65 22 7d 7d 2c 22 63 6f 6d 70 2d 6b 66 31 7a 74 6e 39 6e 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 74 79 70 65 22 3a 22 57 69 78 43 6f 64 65 43 6f 6e 6e 65 63 74 69 6f 6e 49 74 65 6d 22 2c 22 72 6f 6c 65 22 3a 22 74 65 78 74 31 35 22 2c 22 63 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43 6f 64 65 22 7d 7d 2c 22 63 6f 6d 70 2d 6b 66 31 7a 76 32 36 71 22 3a 7b 22 77 69 78 43 6f 64 65 22 3a 7b 22 74 79 70 65 22 3a 22 57 69 78 43 6f 64 65 43 6f 6e 6e 65 63 74 69 6f 6e 49 74 65 6d 22 2c 22 72 6f 6c 65 22 3a 22 73 6f 63 69 61 6c 42 61 72 31 22 2c 22 63 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6d 70 49 64 22 3a 22 77 69 78 43 6f 64 65 22 7d 7d 2c 22 63 6f 6d 70 2d 6b 66 32 30 62 71 66 34 22
                                                                                                Data Ascii: llerCompId":"wixCode"}},"comp-kf1ztn9n":{"wixCode":{"type":"WixCodeConnectionItem","role":"text15","controllerCompId":"wixCode"}},"comp-kf1zv26q":{"wixCode":{"type":"WixCodeConnectionItem","role":"socialBar1","controllerCompId":"wixCode"}},"comp-kf20bqf4"
                                                                                                2024-05-27 00:14:32 UTC658INData Raw: 22 2c 22 53 49 54 45 5f 46 4f 4f 54 45 52 22 5d 2c 22 53 49 54 45 5f 48 45 41 44 45 52 22 3a 5b 22 63 6f 6d 70 2d 6b 66 31 75 71 32 75 37 22 2c 22 44 72 70 44 77 6e 4d 6e 30 2d 35 73 33 22 2c 22 63 6f 6d 70 2d 6b 78 69 78 72 36 7a 79 22 2c 22 63 6f 6d 70 2d 6b 66 33 6c 38 38 67 64 22 5d 2c 22 50 41 47 45 53 5f 43 4f 4e 54 41 49 4e 45 52 22 3a 5b 22 53 49 54 45 5f 50 41 47 45 53 22 5d 2c 22 53 49 54 45 5f 46 4f 4f 54 45 52 22 3a 5b 22 63 6f 6d 70 2d 6b 74 39 63 76 72 6e 35 22 5d 2c 22 63 6f 6d 70 2d 6b 74 39 63 76 72 6e 35 22 3a 5b 22 63 6f 6d 70 2d 6b 74 39 63 76 72 74 36 22 5d 2c 22 63 6f 6d 70 2d 6b 74 39 63 76 72 74 36 22 3a 5b 22 63 6f 6d 70 2d 6b 66 31 7a 74 33 69 6f 22 2c 22 63 6f 6d 70 2d 6b 66 31 7a 74 6e 39 6e 22 2c 22 63 6f 6d 70 2d 6b 66 31 7a
                                                                                                Data Ascii: ","SITE_FOOTER"],"SITE_HEADER":["comp-kf1uq2u7","DrpDwnMn0-5s3","comp-kxixr6zy","comp-kf3l88gd"],"PAGES_CONTAINER":["SITE_PAGES"],"SITE_FOOTER":["comp-kt9cvrn5"],"comp-kt9cvrn5":["comp-kt9cvrt6"],"comp-kt9cvrt6":["comp-kf1zt3io","comp-kf1ztn9n","comp-kf1z


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                86192.168.2.54980934.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC4047OUTGET /pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%2C%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221216%22%2C%221522827f-c56c-a5c9-2ac9-00f9e6ae12d3%22%3A%221806%22%7D&beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.minWidthFromLayout%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.wixSitesFontDisplaySwap%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspe [TRUNCATED]
                                                                                                Host: siteassets.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1329INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:32 GMT
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                ETag: W/"1f386-A0BMJG+beYe5y6YlCN+wAZ/nduE"
                                                                                                X-Wix-Request-Id: 1716768872.54428361511522806013
                                                                                                Cache-Control: max-age=2419200
                                                                                                Access-Control-Expose-Headers: age,via,x-cache-status,X-cache-status
                                                                                                X-Varnish: 748858363 742451368
                                                                                                Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                X-Varnish: 934488665 791443538
                                                                                                X-Cluster-Self-Is-Next: false
                                                                                                X-Varnish: 94912437
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: 2iuX5LYwvZa9CoGaG8ZUZjb5j8fWnvnycWNmjdvR374LXq9vVm+ELDPkAYIr40c2,ZUT6NeJ/NsDmQ9DMGnwT1IZznndW0TCF2d09XsbxCxuvw5SBL5xR91jqdmrMGdw9
                                                                                                X-Cluster-Node-Role: proxy
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,x-wix-client-artifact-id
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-05-27 00:14:32 UTC61INData Raw: 33 61 30 66 0d 0a 7b 22 73 74 61 74 65 52 65 66 73 22 3a 7b 22 63 6f 6d 70 2d 6b 66 31 75 71 32 75 37 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66
                                                                                                Data Ascii: 3a0f{"stateRefs":{"comp-kf1uq2u7":{"reportBi":{"$type":"ref
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 2c 22 44 72 70 44 77 6e 4d 6e 30 2d 35 73 33 22 3a 7b 22 63 75 72 72 65 6e 74 55 72 6c 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 72 6f 75 74 65 72 22 2c 22 63 75 72 72 65 6e 74 55 72 6c 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6b 78 69 78 72 36 7a 79 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6b 66 33 6c 38 38 67 64 22
                                                                                                Data Ascii: ","refPath":["exports","businessLogger","reportBi"]}},"DrpDwnMn0-5s3":{"currentUrl":{"$type":"ref","refPath":["exports","router","currentUrl"]}},"comp-kxixr6zy":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-kf3l88gd"
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 53 49 54 45 5f 48 45 41 44 45 52 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 44 69 76 57 69 74 68 43 68 69 6c 64 72 65 6e 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 6d 61 73 74 65 72 50 61 67 65 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 53 49 54 45 5f 48 45 41 44 45 52 5f 57 52 41 50 50 45 52 22 2c 22 53 49 54 45 5f 48 45 41 44 45 52 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 50 41 47 45 53 5f 43 4f 4e 54 41 49 4e 45 52 22 2c 22 53 49 54 45 5f 46 4f 4f 54 45 52 5f 57 52 41 50 50 45 52 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 4d 61 73 74 65 72 50 61 67 65 22 2c 22 70 61 67 65 49 64 22 3a 22
                                                                                                Data Ascii: :"masterPage"},"SITE_HEADER-placeholder":{"componentType":"DivWithChildren","pageId":"masterPage"},"masterPage":{"components":["SITE_HEADER_WRAPPER","SITE_HEADER-placeholder","PAGES_CONTAINER","SITE_FOOTER_WRAPPER"],"componentType":"MasterPage","pageId":"
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 43 6f 6e 74 61 69 6e 65 72 57 72 61 70 70 65 72 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 53 49 54 45 5f 46 4f 4f 54 45 52 5f 57 52 41 50 50 45 52 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 53 49 54 45 5f 46 4f 4f 54 45 52 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 43 6f 6e 74 61 69 6e 65 72 57 72 61 70 70 65 72 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 53 4b 49 50 5f 54 4f 5f 43 4f 4e 54 45 4e 54 5f 42 54 4e 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 53 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 7d 2c 22 66 65
                                                                                                Data Ascii: ContainerWrapper","pageId":"masterPage"},"SITE_FOOTER_WRAPPER":{"components":["SITE_FOOTER"],"componentType":"ContainerWrapper","pageId":"masterPage"},"SKIP_TO_CONTENT_BTN":{"components":[],"componentType":"SkipToContentButton","pageId":"masterPage"}},"fe
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 20 73 63 2c 63 75 72 73 69 76 65 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 41 6d 65 72 69 63 61 6e 20 54 79 70 65 77 72 69 74 65 72 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 6d 65 72 69 63 61 6e 74 79 70 77 72 74 65 72 69 74 63 77 30 31 2d 2d 37 33 31 30 32 35 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 6d 6f 6e 6f 74 79 70 65 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 61 6d 65 72 69 63 61 6e 74 79 70 77 72 74 65 72 69 74 63 77 30 32 2d 2d 37 33 37 30
                                                                                                Data Ascii: sc,cursive"},{"displayName":"American Typewriter","fontFamily":"americantypwrteritcw01--731025","cdnName":"","genericFamily":"serif","provider":"monotype","characterSets":["latin","latin-ext"],"permissions":"all","fallbacks":"americantypwrteritcw02--7370
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 74 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 67 6f 6f 67 6c 65 2d 73 65 6c 66 2d 68 6f 73 74 65 64 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 2c 22 68 65 62 72 65 77 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 33 35 39 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 73 73 69 73 74 61 6e 74 2d 6c 69 67 68 74 2c 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 41 73 73 69 73 74 61 6e 74 20 53 65 6d 69 20 42
                                                                                                Data Ascii: t","cdnName":"","genericFamily":"sans-serif","provider":"google-self-hosted","characterSets":["latin","latin-ext","hebrew"],"permissions":"all","fallbacks":"","spriteIndex":359,"cssFontFamily":"assistant-light,sans-serif"},{"displayName":"Assistant Semi B
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6e 69 72 2d 6c 74 2d 77 30 35 5f 33 35 2d 6c 69 67 68 74 2c 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 41 7a 65 72 65 74 20 4d 6f 6e 6f 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 7a 65 72 65 74 2d 6d 6f 6e 6f 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 41 7a 65 72 65 74 2b 4d 6f 6e 6f 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 6d 6f 6e 6f 73 70 61 63 65 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 67 6f 6f 67 6c 65 2d 73 65 6c 66 2d 68 6f 73 74 65 64 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 61 7a 65 72 65 74 20 6d 6f 6e 6f
                                                                                                Data Ascii: nir-lt-w05_35-light,sans-serif"},{"displayName":"Azeret Mono","fontFamily":"azeret-mono","cdnName":"Azeret+Mono","genericFamily":"monospace","provider":"google-self-hosted","characterSets":["latin","latin-ext"],"permissions":"all","fallbacks":"azeret mono
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 62 61 72 6c 6f 77 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 32 34 31 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 61 72 6c 6f 77 2d 6d 65 64 69 75 6d 2c 62 61 72 6c 6f 77 2c 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 42 61 73 69 63 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 61 73 69 63 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 42 61 73 69 63 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 67 6f 6f 67 6c 65 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 5d 2c
                                                                                                Data Ascii: missions":"all","fallbacks":"barlow","spriteIndex":241,"cssFontFamily":"barlow-medium,barlow,sans-serif"},{"displayName":"Basic","fontFamily":"basic","cdnName":"Basic","genericFamily":"sans-serif","provider":"google","characterSets":["latin","latin-ext"],
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 62 69 74 74 65 72 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 34 34 33 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 69 74 74 65 72 2d 6c 69 67 68 74 2c 62 69 74 74 65 72 2c 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 42 6f 64 6f 6e 69 20 4d 6f 64 61 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 6f 64 6f 6e 69 2d 6d 6f 64 61 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 42 6f 64 6f 6e 69 2b 4d 6f 64 61 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 67 6f 6f 67 6c 65 2d 73 65 6c 66 2d 68 6f 73 74 65
                                                                                                Data Ascii: tin","latin-ext"],"permissions":"all","fallbacks":"bitter","spriteIndex":443,"cssFontFamily":"bitter-light,bitter,serif"},{"displayName":"Bodoni Moda","fontFamily":"bodoni-moda","cdnName":"Bodoni+Moda","genericFamily":"serif","provider":"google-self-hoste
                                                                                                2024-05-27 00:14:32 UTC1390INData Raw: 76 69 64 65 72 22 3a 22 6d 6f 6e 6f 74 79 70 65 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 62 72 65 65 2d 77 30 35 2d 74 68 69 6e 2d 6f 62 6c 69 71 75 65 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 32 31 31 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 72 65 65 2d 77 30 31 2d 74 68 69 6e 2d 6f 62 6c 69 71 75 65 2c 62 72 65 65 2d 77 30 35 2d 74 68 69 6e 2d 6f 62 6c 69 71 75 65 2c 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 43 61 75 64 65 78 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 63 61 75 64 65 78 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 43 61 75 64 65 78
                                                                                                Data Ascii: vider":"monotype","characterSets":["latin"],"permissions":"all","fallbacks":"bree-w05-thin-oblique","spriteIndex":211,"cssFontFamily":"bree-w01-thin-oblique,bree-w05-thin-oblique,sans-serif"},{"displayName":"Caudex","fontFamily":"caudex","cdnName":"Caudex


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                87192.168.2.5498123.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC616OUTPOST /pulse HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 404
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC404OUTData Raw: 7b 22 64 74 22 3a 33 37 36 32 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 33 37 36 32 2c 22 66 22 3a 7b 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 36 39 36 39 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 31 38 33 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 61 64 65 61 65 30 66 64 2d 64 32 62 31 2d 34 31 39 36 2d 39 34 34 64 2d 61 33 38 32 30 35 65 39 39 32 61 39 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 76 73 69 22 3a 22 39 37 36 34 32 63 61 31 2d 35 38 39 38 2d 34 33 66 34 2d 38 35 33 33
                                                                                                Data Ascii: {"dt":3762,"e":[{"dt":3762,"f":{"_brandId":"wix","_ms":6969,"_hostingPlatform":"VIEWER","src":72,"evid":183,"platform":"viewer","sessionId":"adeae0fd-d2b1-4196-944d-a38205e992a9","msid":"49d14df4-afe2-4e62-83bc-650176825a35","vsi":"97642ca1-5898-43f4-8533
                                                                                                2024-05-27 00:14:32 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:32 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                88192.168.2.5498133.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:32 UTC615OUTPOST /bpm HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 1532
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:32 UTC1532OUTData Raw: 7b 22 64 74 22 3a 32 30 39 36 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 31 37 39 36 2c 22 66 22 3a 7b 22 74 73 22 3a 35 34 34 36 2c 22 74 73 6e 22 3a 36 39 38 39 2c 22 70 76 22 3a 74 72 75 65 2c 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 36 39 38 39 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 61 70 70 4e 61 6d 65 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 72 72 49 64 22 3a 22 65 34 31 37 30 65 32 38 2d 39 66 63 31 2d 34 38 66 62 2d 62 34 32 37 2d 34 31 66 37 36 66 38 65 35 36 64 32 22 2c 22 69 73 5f 72 6f 6c 6c 6f 75 74 22 3a 31 2c 22 69 73 53 75 63 63 65 73 73 66 75 6c 53 53 52 22 3a 74 72 75 65 2c 22 6e 61 6d 65 22 3a 22 73 73 72 49 6e 74 65 72 6e 61 6c 43 61 63 68 65 2d 68
                                                                                                Data Ascii: {"dt":2096,"e":[{"dt":1796,"f":{"ts":5446,"tsn":6989,"pv":true,"_brandId":"wix","_ms":6989,"_hostingPlatform":"VIEWER","appName":"thunderbolt","corrId":"e4170e28-9fc1-48fb-b427-41f76f8e56d2","is_rollout":1,"isSuccessfulSSR":true,"name":"ssrInternalCache-h
                                                                                                2024-05-27 00:14:32 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:32 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                89192.168.2.54981434.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC513OUTGET /services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1169INHTTP/1.1 200 OK
                                                                                                Content-Length: 20341
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: zU1un9bAWp3Sae1joE0iPd64ArcvfwJD
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 112890195 39784743
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc5WyJlrbJlAbjNZAUPlAP/8fbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.7899589437123404334
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 45129
                                                                                                Last-Modified: Sun, 26 May 2024 08:52:21 GMT
                                                                                                ETag: "21f4f3027277c074de5cac19c0617421"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC221INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 22 2c 5b 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 22 5d 3d 6e 28 29 3a
                                                                                                Data Ascii: !function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("auto-frontend-modules",[],n):"object"==typeof exports?exports["auto-frontend-modules"]=n():
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 5b 22 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 22 5d 3d 6e 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 76 61 72 20 69 3d 6e 5b 61 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 64 3d 6e 5b 61 5d 3d 7b 69 64 3a 61 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 2e 63 61 6c 6c 28 64 2e 65 78 70 6f 72 74 73 2c 64 2c 64 2e 65 78 70 6f 72
                                                                                                Data Ascii: e["auto-frontend-modules"]=n()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e={},n={};function t(a){var i=n[a];if(void 0!==i)return i.exports;var d=n[a]={id:a,loaded:!1,exports:{}};return e[a].call(d.exports,d,d.expor
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 74 73 2e 76 32 22 2c 32 33 35 30 3a 22 77 69 78 2d 6d 75 6c 74 69 6c 69 6e 67 75 61 6c 2d 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 32 35 32 39 3a 22 77 69 78 2d 62 6c 6f 67 2d 62 61 63 6b 65 6e 64 22 2c 32 36 32 38 3a 22 77 69 78 2d 6f 6e 6c 69 6e 65 2d 70 72 6f 67 72 61 6d 73 22 2c 32 37 30 30 3a 22 77 69 78 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2d 6d 61 6e 61 67 65 6d 65 6e 74 2e 76 32 22 2c 32 37 35 33 3a 22 77 69 78 2d 63 75 72 72 65 6e 63 69 65 73 2e 76 32 22 2c 32 38 38 32 3a 22 77 69 78 2d 64 61 74 61 2e 76 32 22 2c 32 39 32 31 3a 22 77 69 78 2d 67 65 6e 65 72 61 74 65 2d 65 78 61 6d 70 6c 65 22 2c 32 39 35 31 3a 22 77 69 78 2d 72 69 73 65 77 61 6c 6c 65 74 22 2c 33 30 37 37 3a 22 77 69 78 2d 73 65 61 72 63 68 2e 76 33 22 2c 33 31 36 30
                                                                                                Data Ascii: nts.v2",2350:"wix-multilingual-localization",2529:"wix-blog-backend",2628:"wix-online-programs",2700:"wix-authentication-management.v2",2753:"wix-currencies.v2",2882:"wix-data.v2",2921:"wix-generate-example",2951:"wix-risewallet",3077:"wix-search.v3",3160
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 64 22 2c 36 31 38 38 3a 22 77 69 78 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 63 6b 65 6e 64 2e 76 32 22 2c 36 32 31 36 3a 22 77 69 78 2d 62 69 6c 6c 69 6e 67 2e 76 32 22 2c 36 33 33 33 3a 22 77 69 78 2d 6d 75 6c 74 69 6c 69 6e 67 75 61 6c 2d 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2d 70 75 62 6c 69 63 22 2c 36 35 30 39 3a 22 77 69 78 2d 66 6f 72 6d 73 2e 76 32 22 2c 36 35 36 32 3a 22 77 69 78 2d 62 75 73 69 6e 65 73 73 2d 74 6f 6f 6c 73 2e 76 32 22 2c 36 36 33 35 3a 22 77 69 78 2d 72 65 63 72 75 69 74 6d 65 6e 74 2d 61 67 65 6e 63 69 65 73 2d 69 6e 66 6f 2d 62 61 63 6b 65 6e 64 22 2c 36 36 37 36 3a 22 77 69 78 2d 67 72 6f 75 70 73 2d 62 61 63 6b 65 6e 64 2e 76 33 22 2c 36 36 38 31 3a 22 77 69 78 2d 72 65 73 74 61 75 72 61 6e 74 73 2e 76 32 22 2c 36 37 35 34 3a
                                                                                                Data Ascii: d",6188:"wix-marketing-backend.v2",6216:"wix-billing.v2",6333:"wix-multilingual-localization-public",6509:"wix-forms.v2",6562:"wix-business-tools.v2",6635:"wix-recruitment-agencies-info-backend",6676:"wix-groups-backend.v3",6681:"wix-restaurants.v2",6754:
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 72 2d 62 61 63 6b 65 6e 64 22 2c 39 37 36 32 3a 22 77 69 78 2d 67 72 6f 75 70 73 2d 62 61 63 6b 65 6e 64 2e 76 32 22 2c 39 38 30 33 3a 22 77 69 78 2d 65 76 65 6e 74 73 2d 62 61 63 6b 65 6e 64 2e 76 31 22 2c 39 39 30 35 3a 22 77 69 78 2d 65 70 2d 70 6c 75 67 69 6e 73 2e 76 31 22 2c 39 39 31 34 3a 22 77 69 78 2d 72 69 73 65 65 76 65 6e 74 22 2c 39 39 32 38 3a 22 77 69 78 2d 61 70 70 2d 70 6c 75 67 69 6e 73 2d 73 69 74 65 2d 70 6c 75 67 69 6e 73 2e 76 31 22 2c 39 39 36 33 3a 22 77 69 78 2d 63 6f 6d 6d 65 6e 74 73 2d 62 61 63 6b 65 6e 64 22 2c 39 39 36 37 3a 22 77 69 78 2d 66 6f 72 6d 73 2d 62 61 63 6b 65 6e 64 22 2c 39 39 39 38 3a 22 77 69 78 2d 64 61 74 61 2d 69 6e 64 65 78 2d 73 65 72 76 69 63 65 2d 76 32 22 7d 5b 65 5d 2b 22 2e 22 2b 7b 31 32 3a 22 30
                                                                                                Data Ascii: er-backend",9762:"wix-groups-backend.v2",9803:"wix-events-backend.v1",9905:"wix-ep-plugins.v1",9914:"wix-riseevent",9928:"wix-app-plugins-site-plugins.v1",9963:"wix-comments-backend",9967:"wix-forms-backend",9998:"wix-data-index-service-v2"}[e]+"."+{12:"0
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 30 39 37 3a 22 34 33 30 32 31 66 62 66 22 2c 36 31 38 38 3a 22 61 31 32 36 35 64 30 34 22 2c 36 32 31 36 3a 22 63 37 33 63 65 39 30 34 22 2c 36 33 33 33 3a 22 38 37 39 35 63 39 63 30 22 2c 36 35 30 39 3a 22 33 31 36 32 35 64 66 39 22 2c 36 35 36 32 3a 22 38 62 36 30 30 66 39 36 22 2c 36 36 33 35 3a 22 35 38 35 63 37 36 34 30 22 2c 36 36 37 36 3a 22 62 63 37 39 37 34 34 66 22 2c 36 36 38 31 3a 22 35 34 38 38 35 62 32 61 22 2c 36 37 35 34 3a 22 65 30 34 32 31 63 38 38 22 2c 36 37 39 39 3a 22 30 33 61 66 62 37 34 39 22 2c 36 38 31 31 3a 22 33 31 30 31 35 63 34 61 22 2c 36 38 33 38 3a 22 38 65 31 34 64 64 39 37 22 2c 37 30 33 35 3a 22 31 64 31 33 34 36 35 34 22 2c 37 30 34 39 3a 22 37 30 31 31 38 62 62 36 22 2c 37 30 37 35 3a 22 37 31 35 65 32 39 33 64 22 2c
                                                                                                Data Ascii: 097:"43021fbf",6188:"a1265d04",6216:"c73ce904",6333:"8795c9c0",6509:"31625df9",6562:"8b600f96",6635:"585c7640",6676:"bc79744f",6681:"54885b2a",6754:"e0421c88",6799:"03afb749",6811:"31015c4a",6838:"8e14dd97",7035:"1d134654",7049:"70118bb6",7075:"715e293d",
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 5d 2c 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 65 7d 2c 74 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 2f 64 69 73 74 2f 77 65 62 77 6f 72 6b 65 72 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 31 31 32 37 3a 31 7d 3b 74 2e 66 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 61 29 7b 65 5b 6e 5d 7c 7c 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 74 2e 70 2b 74 2e 75 28 6e 29 29 7d 3b 76 61 72 20 6e 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69
                                                                                                Data Ascii: ],e.children||(e.children=[]),e},t.p="https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/",function(){var e={1127:1};t.f.i=function(n,a){e[n]||importScripts(t.p+t.u(n))};var n=("undefined"!=typeof self?self:this).webpackJsonp__wi
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 74 2d 62 61 63 6b 65 6e 64 22 3a 65 3d 3e 65 6e 28 65 29 2c 22 65 76 65 6e 74 73 2d 62 61 63 6b 65 6e 64 2e 76 32 22 3a 65 3d 3e 24 65 28 65 29 2c 22 69 6e 62 6f 78 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 62 61 63 6b 65 6e 64 2e 76 31 22 3a 65 3d 3e 5a 65 28 65 29 2c 22 67 72 6f 75 70 73 2d 62 61 63 6b 65 6e 64 2e 76 32 22 3a 65 3d 3e 59 65 28 65 29 2c 22 69 64 65 6e 74 69 74 79 2d 62 61 63 6b 65 6e 64 22 3a 65 3d 3e 58 65 28 65 29 2c 22 66 6f 72 75 6d 2d 62 61 63 6b 65 6e 64 22 3a 65 3d 3e 57 65 28 65 29 2c 22 65 76 65 6e 74 73 2d 62 61 63 6b 65 6e 64 2e 76 31 22 3a 65 3d 3e 56 65 28 65 29 2c 22 64 61 74 61 2d 69 6e 64 65 78 2d 73 65 72 76 69 63 65 2d 76 32 22 3a 65 3d 3e 55 65 28 65 29 2c 22 63 61 74 65 67 6f 72 79 2d 62 61 63 6b 65 6e 64 22 3a
                                                                                                Data Ascii: et-backend":e=>en(e),"events-backend.v2":e=>$e(e),"inbox-conversations.backend.v1":e=>Ze(e),"groups-backend.v2":e=>Ye(e),"identity-backend":e=>Xe(e),"forum-backend":e=>We(e),"events-backend.v1":e=>Ve(e),"data-index-service-v2":e=>Ue(e),"category-backend":
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 69 63 65 2d 76 31 22 3a 65 3d 3e 6f 65 28 65 29 2c 22 61 75 74 68 2d 6d 61 6e 61 67 65 6d 65 6e 74 2e 76 32 22 3a 65 3d 3e 73 65 28 65 29 2c 22 72 65 64 69 72 65 63 74 73 2e 76 31 22 3a 65 3d 3e 63 65 28 65 29 2c 22 64 61 74 61 2d 69 6e 64 65 78 65 73 22 3a 65 3d 3e 64 65 28 65 29 2c 22 64 61 74 61 2d 69 74 65 6d 73 22 3a 65 3d 3e 69 65 28 65 29 2c 22 64 61 74 61 2d 72 65 73 6f 75 72 63 65 75 73 61 67 65 2d 73 65 72 76 69 63 65 2d 76 31 22 3a 65 3d 3e 61 65 28 65 29 2c 22 64 61 74 61 2d 65 78 74 65 72 6e 61 6c 2d 64 61 74 61 62 61 73 65 2d 63 6f 6e 6e 65 63 74 69 6f 6e 73 22 3a 65 3d 3e 74 65 28 65 29 2c 22 65 63 6f 6d 2e 76 32 22 3a 65 3d 3e 6e 65 28 65 29 2c 22 64 61 74 61 2d 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 65 3d 3e 65 65 28 65 29 2c 22 64 61 74
                                                                                                Data Ascii: ice-v1":e=>oe(e),"auth-management.v2":e=>se(e),"redirects.v1":e=>ce(e),"data-indexes":e=>de(e),"data-items":e=>ie(e),"data-resourceusage-service-v1":e=>ae(e),"data-external-database-connections":e=>te(e),"ecom.v2":e=>ne(e),"data-collections":e=>ee(e),"dat
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 61 67 65 6d 65 6e 74 2e 76 32 22 3a 65 3d 3e 6f 28 65 29 2c 22 63 61 63 68 65 2d 62 61 63 6b 65 6e 64 22 3a 65 3d 3e 73 28 65 29 2c 61 6e 61 6c 79 74 69 63 73 3a 65 3d 3e 63 28 65 29 2c 22 73 65 61 74 69 6e 67 73 2d 62 61 63 6b 65 6e 64 22 3a 65 3d 3e 64 28 65 29 7d 7d 74 2e 72 28 61 29 2c 74 2e 64 28 61 2c 7b 6e 61 6d 65 73 70 61 63 65 73 53 64 6b 46 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 63 6f 6e 73 74 20 64 3d 65 3d 3e 74 2e 65 28 33 32 39 32 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 32 36 35 35 29 29 2e 74 68 65 6e 28 28 6e 3d 3e 28 30 2c 6e 2e 73 64 6b 46 61 63 74 6f 72 79 29 28 65 29 29 29 2c 63 3d 65 3d 3e 74 2e 65 28 39 36 35 32 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 31 36 30
                                                                                                Data Ascii: nagement.v2":e=>o(e),"cache-backend":e=>s(e),analytics:e=>c(e),"seatings-backend":e=>d(e)}}t.r(a),t.d(a,{namespacesSdkFactory:function(){return i}});const d=e=>t.e(3292).then(t.bind(t,2655)).then((n=>(0,n.sdkFactory)(e))),c=e=>t.e(9652).then(t.bind(t,4160


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                90192.168.2.54981834.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC616OUTGET /services/wix-thunderbolt/dist/group_0.fbab12aa.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1170INHTTP/1.1 200 OK
                                                                                                Content-Length: 894
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: Q2ZjAxa6N_z7WZ2E.hCo9f9focktAvVb
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 645282493 492764448
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVczMRsXdcDB2rjYGDqVQ0VtUfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716714109.81312583223223359052
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 09:01:49 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 151228
                                                                                                Last-Modified: Fri, 24 May 2024 13:07:05 GMT
                                                                                                ETag: "411dda2acffd1072fbf7d608d9b19fcd"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC220INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 35 37 5d 2c 7b 31 35 34 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 3b 76 61 72 20 61 3d 74 28 34 31 35 39 34 29 2c 6c 3d 74 2e 6e 28 61 29 3b 6e 2e 64 65 66 61 75 6c 74 3d 28 7b 69 64 3a 65 7d 29 3d 3e 6c 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 69 64 3a 65 2c 73 74 79 6c 65 3a
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7457],{15428:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);n.default=({id:e})=>l().createElement("div",{id:e,style:
                                                                                                2024-05-27 00:14:33 UTC674INData Raw: 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 7d 29 7d 2c 37 35 31 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 3b 76 61 72 20 61 3d 74 28 34 31 35 39 34 29 2c 6c 3d 74 2e 6e 28 61 29 3b 6e 2e 64 65 66 61 75 6c 74 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 69 64 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 29 3d 3e 6c 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 69 64 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 2c 65 28 29 29 7d 2c 39 32 36 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 3b 76 61 72 20 61 3d 74 28 34 31 35 39 34 29 2c 6c 3d 74 2e 6e 28 61 29 3b 6e 2e 64 65 66 61 75 6c 74 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3d 3e 6c 28 29 2e 63 72 65 61 74 65 45
                                                                                                Data Ascii: {display:"none"}})},75120:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);n.default=({children:e,id:n,className:t})=>l().createElement("div",{id:n,className:t},e())},92632:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);n.default=({children:e})=>l().createE


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                91192.168.2.54981934.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC461OUTGET /services/wix-thunderbolt/dist/Fallback.corvid.6c607819.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1173INHTTP/1.1 200 OK
                                                                                                Content-Length: 37475
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: i8DSTTHdMP_6zSnYpYG2yzO8OYV5NgFc
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 696534255 605088243
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713730.6091217648507251644237
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:30 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 55143
                                                                                                Last-Modified: Sat, 25 May 2024 16:15:21 GMT
                                                                                                ETag: "46ec22459f1f9e710b4a4c1f3706f7a0"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC217INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 30 38 5d 2c 7b 36 30 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 73 64 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 36 37 32 30 29 2c 6f 3d 6e 28 36 33 36 37 39 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 61 2e 6c 49 29 28 29
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8408],{60168:function(e,t,n){n.r(t),n.d(t,{sdk:function(){return i}});var a=n(6720),o=n(63679);const r=(0,a.lI)()
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 2c 69 3d 28 30 2c 6f 2e 58 29 28 72 29 3b 74 2e 64 65 66 61 75 6c 74 3d 69 7d 2c 36 30 38 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 24 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 45 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 46 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 47 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 4b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 4c 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 53 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 54 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 59 77 3a 66 75 6e 63
                                                                                                Data Ascii: ,i=(0,o.X)(r);t.default=i},60833:function(e,t,n){n.d(t,{$P:function(){return i},Et:function(){return a},Fq:function(){return u},Gv:function(){return c},Kg:function(){return o},Lm:function(){return r},S1:function(){return p},Tn:function(){return s},Yw:func
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 6d 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6d 61 67 65 73 2e 20 54 6f 20 61 6c 73 6f 20 64 69 73 70 6c 61 79 20 76 69 64 65 6f 20 61 6e 64 20 74 65 78 74 2c 20 63 68 6f 6f 73 65 20 61 20 67 61 6c 6c 65 72 79 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 74 68 6f 73 65 20 74 79 70 65 73 2e 60 2c 77 61 72 6e 69 6e 67 5f 69 6e 76 61 6c 69 64 5f 65 66 66 65 63 74 5f 6e 61 6d 65 3a 28 7b 70 72 6f 70 65 72 74 79 4e 61 6d 65 3a 65 2c 63 6f 6d 70 4e 61 6d 65 3a 74 2c 65 66 66 65 63 74 4e 61 6d 65 3a 6e 2c 69 6e 66 6f 4c 69 6e 6b 3a 61 7d 29 3d 3e 60 54 68 65 20 22 24 7b 65 7d 22 20 66 75 6e 63 74 69 6f 6e 20 63 61 6c 6c 65 64 20 6f 6e 20 22 24 7b 74 7d 22 20 77 61 73 20 65 78 65 63 75 74 65 64 20 77 69 74 68 6f 75 74 20 74 68 65 20 22 24 7b 6e 7d 22 20
                                                                                                Data Ascii: ems that are not images. To also display video and text, choose a gallery that supports those types.`,warning_invalid_effect_name:({propertyName:e,compName:t,effectName:n,infoLink:a})=>`The "${e}" function called on "${t}" was executed without the "${n}"
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 20 63 61 6c 6c 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 70 72 65 63 61 74 65 64 20 65 66 66 65 63 74 3a 20 22 24 7b 6e 7d 22 2e 20 52 65 61 64 20 6d 6f 72 65 20 61 62 6f 75 74 20 65 66 66 65 63 74 73 3a 20 22 24 7b 61 7d 22 27 29 60 2c 77 61 72 6e 69 6e 67 5f 64 65 70 72 65 63 61 74 65 64 5f 65 66 66 65 63 74 5f 77 69 74 68 5f 6f 70 74 69 6f 6e 73 3a 28 7b 70 72 6f 70 65 72 74 79 4e 61 6d 65 3a 65 2c 63 6f 6d 70 4e 61 6d 65 3a 74 2c 65 66 66 65 63 74 4e 61 6d 65 3a 6e 2c 69 6e 66 6f 4c 69 6e 6b 3a 61 7d 29 3d 3e 60 54 68 65 20 22 24 7b 65 7d 22 20 66 75 6e 63 74 69 6f 6e 20 20 63 61 6c 6c 65 64 20 6f 6e 20 22 24 7b 74 7d 22 20 77 61 73 20 65 78 65 63 75 74 65 64 20 77 69 74 68 6f 75 74 20 74 68 65 20 73 70 65 63 69 66 69 65
                                                                                                Data Ascii: called with the following deprecated effect: "${n}". Read more about effects: "${a}"')`,warning_deprecated_effect_with_options:({propertyName:e,compName:t,effectName:n,infoLink:a})=>`The "${e}" function called on "${t}" was executed without the specifie
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 74 6f 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 2e 60 2c 77 61 72 6e 69 6e 67 5f 69 6e 76 61 6c 69 64 5f 6f 70 74 69 6f 6e 3a 28 7b 70 72 6f 70 65 72 74 79 4e 61 6d 65 3a 65 2c 77 72 6f 6e 67 56 61 6c 75 65 3a 74 2c 69 6e 64 65 78 3a 6e 7d 29 3d 3e 60 54 68 65 20 24 7b 65 7d 20 70 61 72 61 6d 65 74 65 72 20 61 74 20 69 6e 64 65 78 20 24 7b 6e 7d 20 74 68 61 74 20 69 73 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 75 6e 63 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 74 6f 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 2e 20 4f 70 74 69 6f 6e 73 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 65 69 74 68 65 72 20 61 20 6e 6f 6e 2d 6e 75 6c 6c 20 76 61 6c
                                                                                                Data Ascii: cannot be set to null or undefined.`,warning_invalid_option:({propertyName:e,wrongValue:t,index:n})=>`The ${e} parameter at index ${n} that is passed to the options function cannot be set to ${JSON.stringify(t)}. Options must contain either a non-null val
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 69 72 65 64 20 66 6f 72 20 24 7b 74 7d 20 6d 65 74 68 6f 64 2e 60 2c 65 72 72 6f 72 5f 6c 65 6e 67 74 68 5f 69 6e 5f 72 61 6e 67 65 3a 28 7b 70 72 6f 70 65 72 74 79 4e 61 6d 65 3a 65 2c 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 6e 2c 6d 69 6e 69 6d 75 6d 3a 61 2c 6d 61 78 69 6d 75 6d 3a 6f 7d 29 3d 3e 60 54 68 65 20 76 61 6c 75 65 20 6f 66 20 24 7b 65 7d 20 70 61 72 61 6d 65 74 65 72 20 74 68 61 74 20 69 73 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 24 7b 74 7d 20 6d 65 74 68 6f 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 22 24 7b 6e 7d 22 2e 20 49 74 73 20 6c 65 6e 67 74 68 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 24 7b 61 7d 20 61 6e 64 20 24 7b 6f 7d 2e 60 2c 65 72 72 6f 72 5f
                                                                                                Data Ascii: ired for ${t} method.`,error_length_in_range:({propertyName:e,functionName:t,value:n,minimum:a,maximum:o})=>`The value of ${e} parameter that is passed to the ${t} method cannot be set to the value "${n}". Its length must be between ${a} and ${o}.`,error_
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 20 62 65 63 61 75 73 65 20 69 74 73 20 6c 65 6e 67 74 68 20 69 73 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 24 7b 61 7d 2e 60 2c 65 72 72 6f 72 5f 6c 65 6e 67 74 68 5f 65 78 63 65 65 64 73 3a 28 7b 70 72 6f 70 65 72 74 79 4e 61 6d 65 3a 65 2c 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 6e 2c 6d 61 78 69 6d 75 6d 3a 61 7d 29 3d 3e 60 54 68 65 20 76 61 6c 75 65 20 6f 66 20 24 7b 65 7d 20 70 61 72 61 6d 65 74 65 72 20 74 68 61 74 20 69 73 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 24 7b 74 7d 20 6d 65 74 68 6f 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 22 24 7b 6e 7d 22 20 62 65 63 61 75 73 65 20 69 74 73 20 6c 65 6e 67 74 68 20 65 78 63 65 65 64 73 20 24 7b 61 7d 2e 60 2c 65 72 72 6f 72 5f 6c
                                                                                                Data Ascii: because its length is shorter than ${a}.`,error_length_exceeds:({propertyName:e,functionName:t,value:n,maximum:a})=>`The value of ${e} parameter that is passed to the ${t} method cannot be set to the value "${n}" because its length exceeds ${a}.`,error_l
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 70 65 72 74 79 4e 61 6d 65 3a 65 2c 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 6e 2c 6d 69 6e 69 6d 75 6d 3a 61 7d 29 3d 3e 60 54 68 65 20 76 61 6c 75 65 20 6f 66 20 24 7b 65 7d 20 70 61 72 61 6d 65 74 65 72 20 74 68 61 74 20 69 73 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 24 7b 74 7d 20 6d 65 74 68 6f 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 24 7b 6e 7d 2e 20 49 74 20 6d 75 73 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 24 7b 61 7d 2e 60 2c 65 72 72 6f 72 5f 61 74 5f 6c 65 61 73 74 3a 28 7b 70 72 6f 70 65 72 74 79 4e 61 6d 65 3a 65 2c 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 6e 2c 6d 69 6e 69 6d 75 6d 3a 61 7d 29 3d 3e 60 54 68 65 20 76 61 6c 75 65 20 6f 66
                                                                                                Data Ascii: pertyName:e,functionName:t,value:n,minimum:a})=>`The value of ${e} parameter that is passed to the ${t} method cannot be set to the value ${n}. It must be larger than ${a}.`,error_at_least:({propertyName:e,functionName:t,value:n,minimum:a})=>`The value of
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 20 76 61 6c 75 65 20 24 7b 6e 7d 2e 20 49 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 24 7b 61 7d 2e 60 2c 65 72 72 6f 72 5f 62 61 64 5f 66 6f 72 6d 61 74 3a 28 7b 70 72 6f 70 65 72 74 79 4e 61 6d 65 3a 65 2c 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 6e 7d 29 3d 3e 60 54 68 65 20 76 61 6c 75 65 20 6f 66 20 24 7b 65 7d 20 70 61 72 61 6d 65 74 65 72 20 74 68 61 74 20 69 73 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 24 7b 74 7d 20 6d 65 74 68 6f 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 24 7b 6e 7d 2e 20 42 61 64 20 66 6f 72 6d 61 74 60 2c 65 72 72 6f 72 5f 65 66 66 65 63 74 73 5f 69 6e 70 75 74 3a 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 65 2c 77 72 6f 6e 67 45 66 66 65 63 74
                                                                                                Data Ascii: value ${n}. It must be of type ${a}.`,error_bad_format:({propertyName:e,functionName:t,value:n})=>`The value of ${e} parameter that is passed to the ${t} method cannot be set to the value ${n}. Bad format`,error_effects_input:({functionName:e,wrongEffect
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 61 6c 75 65 20 6f 66 20 24 7b 65 7d 20 69 6e 20 24 7b 74 7d 20 70 61 72 61 6d 65 74 65 72 20 74 68 61 74 20 69 73 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 24 7b 6e 7d 20 6d 65 74 68 6f 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 24 7b 61 7d 2e 20 24 7b 6f 7d 60 2c 65 72 72 6f 72 5f 6f 62 6a 65 63 74 5f 62 61 64 5f 66 6f 72 6d 61 74 5f 77 69 74 68 5f 69 6e 64 65 78 3a 28 7b 6b 65 79 4e 61 6d 65 3a 65 2c 70 72 6f 70 65 72 74 79 4e 61 6d 65 3a 74 2c 69 6e 64 65 78 3a 6e 2c 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 61 2c 77 72 6f 6e 67 56 61 6c 75 65 3a 6f 2c 6d 65 73 73 61 67 65 3a 72 7d 29 3d 3e 60 54 68 65 20 76 61 6c 75 65 20 6f 66 20 24 7b 65 7d 20 6f 66 20 69 74 65 6d 20 61 74 20 69 6e 64 65 78 20 24 7b 6e 7d
                                                                                                Data Ascii: alue of ${e} in ${t} parameter that is passed to the ${n} method cannot be set to the value ${a}. ${o}`,error_object_bad_format_with_index:({keyName:e,propertyName:t,index:n,functionName:a,wrongValue:o,message:r})=>`The value of ${e} of item at index ${n}


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                92192.168.2.54981534.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC617OUTGET /services/wix-thunderbolt/dist/group_28.d2676dae.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1170INHTTP/1.1 200 OK
                                                                                                Content-Length: 824
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: ioHJG4Al7udj8t3_DOQZ0TUwkmyc2SaH
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 516333883 380667705
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713729.299122604262971952816
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:29 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 55144
                                                                                                Last-Modified: Sat, 25 May 2024 16:15:21 GMT
                                                                                                ETag: "fb2adc713c356002af48740346160cbc"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC220INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 32 36 35 5d 2c 7b 38 38 36 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 65 64 69 74 6f 72 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 70 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 37 37 34 38
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7265],{88619:function(e,t,n){n.r(t),n.d(t,{editorPage:function(){return a},page:function(){return d}});var o=n(77748
                                                                                                2024-05-27 00:14:33 UTC604INData Raw: 29 2c 70 3d 6e 28 38 37 37 31 31 29 2c 72 3d 6e 28 34 35 31 31 37 29 3b 63 6f 6e 73 74 20 75 3d 28 65 2c 74 29 3d 3e 65 2e 72 65 64 75 63 65 28 28 28 65 2c 6e 29 3d 3e 28 7b 2e 2e 2e 65 2c 5b 6e 5d 3a 7b 63 75 72 72 65 6e 74 50 6f 70 75 70 49 64 3a 74 7d 7d 29 29 2c 7b 7d 29 2c 73 3d 5b 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 22 5d 2c 69 3d 28 30 2c 6f 2e 4f 67 29 28 5b 70 2e 4a 69 2c 28 30 2c 6f 2e 6c 71 29 28 72 2e 4b 4b 29 5d 2c 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 28 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 26 26 28 6e 2e 72 65 67 69 73 74 65 72 54 6f 4c 69 67 68 74 62 6f 78 45 76 65 6e 74 28 22 70 6f 70 75 70 4f 70 65 6e 22 2c 28 6e 3d 3e 7b 74 2e 75 70 64 61 74 65 28 75 28 65 2c 6e 29 29 7d 29 29 2c 6e 2e 72 65 67 69
                                                                                                Data Ascii: ),p=n(87711),r=n(45117);const u=(e,t)=>e.reduce(((e,n)=>({...e,[n]:{currentPopupId:t}})),{}),s=["DropDownMenu"],i=(0,o.Og)([p.Ji,(0,o.lq)(r.KK)],((e,t)=>{const n=[];return((e,t,n)=>{n&&(n.registerToLightboxEvent("popupOpen",(n=>{t.update(u(e,n))})),n.regi


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                93192.168.2.54982034.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC619OUTGET /services/wix-thunderbolt/dist/animations.17323c3a.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1173INHTTP/1.1 200 OK
                                                                                                Content-Length: 12808
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: Sd4bGlDkxL.SDFW7K_CXpTSQCFbSyFP4
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 693617496 617273360
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVczMRsXdcDB2rjYGDqVQ0VtUfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713729.6321217632349501644239
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:29 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 56257
                                                                                                Last-Modified: Sat, 25 May 2024 16:15:21 GMT
                                                                                                ETag: "a2ddec0084d81b27961214f75498bfdf"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC217INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 34 5d 2c 7b 38 31 32 32 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 2e 64 28 65 2c 7b 53 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 54 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 74 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 78 67 3a 66 75 6e
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[974],{81220:function(t,e,i){i.d(e,{S7:function(){return s},T_:function(){return o},tn:function(){return r},xg:fun
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 74 3d 3e 2d 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a 74 29 2d 31 29 2f 32 2c 6f 3d 74 3d 3e 74 3c 2e 35 3f 32 2a 74 2a 2a 32 3a 31 2d 28 2d 32 2a 74 2b 32 29 2a 2a 32 2f 32 2c 72 3d 74 3d 3e 74 3c 2e 35 3f 28 31 2d 4d 61 74 68 2e 73 71 72 74 28 31 2d 34 2a 74 2a 2a 32 29 29 2f 32 3a 28 4d 61 74 68 2e 73 71 72 74 28 2d 28 32 2a 74 2d 33 29 2a 28 32 2a 74 2d 31 29 29 2b 31 29 2f 32 2c 73 3d 7b 6c 69 6e 65 61 72 3a 22 6c 69 6e 65 61 72 22 2c 73 69 6e 65 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 37 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 73 69 6e 65 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 2c 20 30 2e
                                                                                                Data Ascii: ction(){return n}});const n=t=>-(Math.cos(Math.PI*t)-1)/2,o=t=>t<.5?2*t**2:1-(-2*t+2)**2/2,r=t=>t<.5?(1-Math.sqrt(1-4*t**2))/2:(Math.sqrt(-(2*t-3)*(2*t-1))+1)/2,s={linear:"linear",sineIn:"cubic-bezier(0.47, 0, 0.745, 0.715)",sineOut:"cubic-bezier(0.39, 0.
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6b 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 69 2c 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6f 2d 74 29 2a 28 6e 2d 69 29 2f 28 65 2d 74 29 2b 69 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 6c 65 74 5b 69 2c 6e 5d 3d 74 2c 5b 6f 2c 72 5d 3d 65 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 73 71 72 74 28 28 6f 2d 69 29 2a 2a 32 2b 28 72 2d 6e 29 2a 2a 32 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 74 2a 4d 61 74 68 2e 50 49 2f 31 38 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 5b 30 2c 30 5d 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b
                                                                                                Data Ascii: nction(){return n},kU:function(){return r}});function n(t,e,i,n,o){return(o-t)*(n-i)/(e-t)+i}function o(t,e){let[i,n]=t,[o,r]=e;return Math.sqrt((o-i)**2+(r-n)**2)}function r(t){return t*Math.PI/180}function s(t,e,i){void 0===t&&(t=[0,0]),void 0===e&&(e=[
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 74 20 67 3d 63 28 68 2c 6e 2c 61 29 3b 6c 26 26 22 65 6e 64 22 69 6e 20 6c 7c 7c 28 76 2b 3d 67 29 3b 63 6f 6e 73 74 20 6d 3d 28 6e 3f 68 2e 6f 66 66 73 65 74 57 69 64 74 68 3a 68 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 7c 7c 30 2c 62 3d 5b 7b 65 6c 65 6d 65 6e 74 3a 68 2c 6f 66 66 73 65 74 3a 67 2c 73 69 7a 65 3a 6d 2c 73 74 69 63 6b 79 3a 6c 2c 73 74 79 6c 65 3a 61 3f 64 3a 6e 75 6c 6c 7d 5d 3b 66 6f 72 28 3b 77 3b 29 7b 69 66 28 77 3d 3d 3d 65 29 7b 62 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 77 2c 6f 66 66 73 65 74 3a 30 7d 29 3b 62 72 65 61 6b 7d 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 77 29 2c 69 3d 73 28 74 29 2c 6f 3d 69 3f 75 28 74 2c 6e 29 3a 76 6f 69 64 20 30 2c 72 3d 63 28 77 2c 6e
                                                                                                Data Ascii: t g=c(h,n,a);l&&"end"in l||(v+=g);const m=(n?h.offsetWidth:h.offsetHeight)||0,b=[{element:h,offset:g,size:m,sticky:l,style:a?d:null}];for(;w;){if(w===e){b.push({element:w,offset:0});break}const t=window.getComputedStyle(w),i=s(t),o=i?u(t,n):void 0,r=c(w,n
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 68 3d 7b 68 6f 72 69 7a 6f 6e 74 61 6c 3a 21 31 2c 6f 62 73 65 72 76 65 56 69 65 77 70 6f 72 74 45 6e 74 72 79 3a 21 30 2c 76 69 65 77 70 6f 72 74 52 6f 6f 74 4d 61 72 67 69 6e 3a 22 37 25 20 37 25 22 2c 6f 62 73 65 72 76 65 56 69 65 77 70 6f 72 74 52 65 73 69 7a 65 3a 21 31 2c 6f 62 73 65 72 76 65 53 6f 75 72 63 65 73 52 65 73 69 7a 65 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 69 2c 6e 29 7b 6c 65 74 20 6f 3d 30 3b 72 65 74 75 72 6e 20 74 3e 3d 65 26 26 74 3c 3d 69 3f 6f 3d 6e 3f 28 74 2d 65 29 2f 6e 3a 31 3a 74 3e 69 26 26 28 6f 3d 31 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 3f 65 3f 77 69 6e 64 6f 77
                                                                                                Data Ascii: h={horizontal:!1,observeViewportEntry:!0,viewportRootMargin:"7% 7%",observeViewportResize:!1,observeSourcesResize:!1};function d(t,e,i,n){let o=0;return t>=e&&t<=i?o=n?(t-e)/n:1:t>i&&(o=1),o}function a(t,e){return t===window?window.visualViewport?e?window
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 67 74 68 3d 30 2c 70 2e 70 75 73 68 28 2e 2e 2e 74 29 7d 29 2c 31 30 30 29 2c 69 3d 3d 3d 77 69 6e 64 6f 77 3f 28 77 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 7c 7c 77 69 6e 64 6f 77 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6c 29 3a 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 26 26 28 77 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 6c 29 2c 77 2e 6f 62 73 65 72 76 65 28 69 2c 7b 62 6f 78 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 7d 29 29 29 7d 72 65 74 75 72 6e 20 65 2e 6f 62 73 65 72 76 65 56 69 65 77 70 6f 72 74 45 6e 74 72 79 26 26 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 63 3d 6e 65 77 20
                                                                                                Data Ascii: ngth=0,p.push(...t)}),100),i===window?(window.visualViewport||window).addEventListener("resize",l):window.ResizeObserver&&(w=new window.ResizeObserver(l),w.observe(i,{box:"border-box"})))}return e.observeViewportEntry&&window.IntersectionObserver&&(c=new
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 74 50 72 6f 67 72 65 73 73 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 73 65 74 50 72 6f 67 72 65 73 73 7c 7c 74 68 69 73 2e 72 65 73 65 74 50 72 6f 67 72 65 73 73 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 6d 65 61 73 75 72 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 65 61 73 75 72 65 7c 7c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 6f 6f 74 3b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 2e 70 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3f 74 2e 73 63 72 6f 6c 6c 58 7c 7c 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 30 3a 74 2e 73 63 72 6f 6c 6c 59 7c 7c 74 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 30 7d 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65
                                                                                                Data Ascii: tProgress=this.config.resetProgress||this.resetProgress.bind(this),this._measure=this.config.measure||(()=>{const t=this.config.root;this.progress.p=this.config.horizontal?t.scrollX||t.scrollLeft||0:t.scrollY||t.scrollTop||0}),this._trigger=function(t){le
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 26 26 28 6f 3d 74 2b 6e 2a 4d 61 74 68 2e 73 69 67 6e 28 69 29 29 3b 63 6f 6e 73 74 20 72 3d 65 2d 6f 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 72 29 3c 6e 29 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 20 6f 7d 28 74 68 69 73 2e 63 75 72 72 65 6e 74 50 72 6f 67 72 65 73 73 2e 70 2c 74 68 69 73 2e 70 72 6f 67 72 65 73 73 2e 70 2c 2b 28 31 2d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 72 61 6e 73 69 74 69 6f 6e 46 72 69 63 74 69 6f 6e 29 2e 74 6f 46 69 78 65 64 28 33 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 72 61 6e 73 69 74 69 6f 6e 45 70 73 69 6c 6f 6e 29 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 66 66 65 63 74 28 29 7d 73 65 74 75 70 45 76 65 6e 74 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76
                                                                                                Data Ascii: n&&(o=t+n*Math.sign(i));const r=e-o;if(Math.abs(r)<n)return e}return o}(this.currentProgress.p,this.progress.p,+(1-this.config.transitionFriction).toFixed(3),this.config.transitionEpsilon)}destroy(){this.pause(),this.removeEffect()}setupEvent(){this.remov
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 2e 73 63 72 6f 6c 6c 58 2c 74 68 69 73 2e 79 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 28 29 3d 3e 74 26 26 74 28 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 74 2e 72 65 63 74 2e 77 69 64 74 68 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 74 2e 72 65 63 74 2e 68 65 69 67 68 74 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 6c 65 74 20 65 2c 69 2c 6f 2c 72 2c 66 2c 68 3d 21 31 2c 64 3d 7b 78 3a 74 2e 72 65 63 74 2e 77 69 64 74 68 2f 32 2c 79 3a 74 2e
                                                                                                Data Ascii: .scrollX,this.y=window.scrollY,requestAnimationFrame((()=>t&&t(e)))}function u(t){t.rect.width=window.document.documentElement.clientWidth,t.rect.height=window.document.documentElement.clientHeight}function f(t){let e,i,o,r,f,h=!1,d={x:t.rect.width/2,y:t.
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 3f 2e 28 29 29 29 2c 66 3f 2e 28 29 2c 69 3f 28 69 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 69 3d 6e 75 6c 6c 29 3a 28 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6f 29 2c 6f 3d 6e 75 6c 6c 29 2c 65 3d 6e 75 6c 6c 2c 64 3d 6e 75 6c 6c 7d 7d 7d 63 6c 61 73 73 20 68 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 3d 7b 7d 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 7b 2e 2e 2e 74 7d 2c 74 68 69 73 2e 65 66 66 65 63 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 6e 65 78 74 54 69 63 6b 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3d 21 30 2c 77 69 6e 64 6f
                                                                                                Data Ascii: ?.())),f?.(),i?(i.disconnect(),i=null):(window.removeEventListener("resize",o),o=null),e=null,d=null}}}class h{constructor(t={}){this.config={...t},this.effect=null,this._nextTick=null;const e=function(t){let e=!1;return function(){if(!e)return e=!0,windo


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                94192.168.2.54981734.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC617OUTGET /services/wix-thunderbolt/dist/group_29.c1c953ff.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1170INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:33 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 725
                                                                                                Vary: Accept-Encoding
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                Last-Modified: Sun, 26 May 2024 12:05:44 GMT
                                                                                                ETag: "f895f62233ff0e93ff3d2b9b062a3e01"
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: cd9lckctOqyY9U3m17vem6wJzsH._mS2
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 774345066 714320840
                                                                                                Age: 43548
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVczMRsXdcDB2rjYGDqVQ0VtUfbJaKSXYQ/lskq2jK6SGP
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716768873.10228664036343728161
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC220INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 35 36 5d 2c 7b 33 33 33 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 65 64 69 74 6f 72 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 70 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 72 3d 74 28 32 30 36 33 36
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4456],{33368:function(e,n,t){t.r(n),t.d(n,{editorPage:function(){return g},page:function(){return f}});var r=t(20636
                                                                                                2024-05-27 00:14:33 UTC505INData Raw: 29 2c 6f 3d 74 28 37 37 37 34 38 29 3b 63 6f 6e 73 74 20 75 3d 5b 22 56 65 72 74 69 63 61 6c 4d 65 6e 75 22 5d 2c 61 3d 22 45 78 70 61 6e 64 61 62 6c 65 4d 65 6e 75 22 2c 70 3d 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 22 2c 6c 3d 22 53 74 79 6c 61 62 6c 65 48 6f 72 69 7a 6f 6e 74 61 6c 4d 65 6e 75 22 3b 76 61 72 20 73 3d 74 28 37 31 30 38 35 29 3b 63 6f 6e 73 74 20 63 3d 28 65 2c 6e 29 3d 3e 74 3d 3e 28 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 73 3a 65 2c 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 3a 65 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 2e 67 65 74 46 75 6c 6c 55 72 6c 57 69 74 68 6f 75 74 51 75 65 72 79 50 61 72 61 6d 73 28 29 3b 65 2e 75 70 64 61 74 65 50 72 6f 70 73 28 7b 5b 6e 5d 3a 72 7d 29 7d 7d 29 2c 69 3d 28 30 2c 6f 2e 4f 67 29 28 5b
                                                                                                Data Ascii: ),o=t(77748);const u=["VerticalMenu"],a="ExpandableMenu",p="DropDownMenu",l="StylableHorizontalMenu";var s=t(71085);const c=(e,n)=>t=>({componentTypes:e,componentWillMount:e=>{const r=t.getFullUrlWithoutQueryParams();e.updateProps({[n]:r})}}),i=(0,o.Og)([


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                95192.168.2.54982634.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC420OUTGET /services/auto-frontend-modules/1.4827.0/webworker/manifest-worker.min.json HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1141INHTTP/1.1 200 OK
                                                                                                Content-Length: 154
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: iZg.bKAYROY_bqz4L7EN5nZt2ZKKiE_T
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 948622650 949291797
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716714069.976125814131489359052
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 09:01:09 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 54804
                                                                                                Last-Modified: Sun, 26 May 2024 08:52:21 GMT
                                                                                                ETag: "c0786c93eb42d45acf1cb4c38b09fd9e"
                                                                                                Content-Type: application/json
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC154INData Raw: 7b 0a 20 20 22 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 2e 6a 73 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 2f 64 69 73 74 2f 77 65 62 77 6f 72 6b 65 72 2f 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 2e 30 65 33 65 39 31 37 62 2e 75 6d 64 2e 6d 69 6e 2e 6a 73 22 0a 7d
                                                                                                Data Ascii: { "auto-frontend-modules.js": "https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js"}


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                96192.168.2.54982734.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC416OUTGET /services/editor-elements/1.12119.0/rb_dsgnsys.corvid.manifest.min.json HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1164INHTTP/1.1 200 OK
                                                                                                Content-Length: 5621
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: iNS9qCQZoGd8NiUJ9d7pQwHIHcrgNfzM
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 1047112525 948753352
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc+rffjTX6sjb3mg81EGkmDwQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.6319604992373404334
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 45128
                                                                                                Last-Modified: Sun, 26 May 2024 08:15:26 GMT
                                                                                                ETag: "2e40c9b8b52fa5fe77e85665e98dd355"
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC226INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 63 6f 72 76 69 64 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 64 73 67 6e 73 79 73 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 73 2f 64 69 73 74 2f 63 6f 72 76 69 64 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 34 31 64 39 34 33 36 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 5d 2c 22 73 74 61 74 69 63 73 22 3a 7b 22 44 61 73 68 62 6f 61 72 64 42 75 74 74 6f 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a
                                                                                                Data Ascii: {"version":"2.0","host":"corvid","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/corvid/","model":["41d94364.bundle.min.js"],"statics":{"DashboardButton":{"sdkType":
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 22 44 61 73 68 62 6f 61 72 64 42 75 74 74 6f 6e 22 7d 2c 22 44 61 73 68 62 6f 61 72 64 48 65 61 64 69 6e 67 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 44 61 73 68 62 6f 61 72 64 48 65 61 64 69 6e 67 22 7d 2c 22 44 61 73 68 62 6f 61 72 64 49 63 6f 6e 42 75 74 74 6f 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 44 61 73 68 62 6f 61 72 64 49 63 6f 6e 42 75 74 74 6f 6e 22 7d 2c 22 44 61 73 68 62 6f 61 72 64 49 6e 66 6f 49 63 6f 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 44 61 73 68 62 6f 61 72 64 49 6e 66 6f 49 63 6f 6e 22 7d 2c 22 44 61 73 68 62 6f 61 72 64 49 6e 70 75 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 44 61 73 68 62 6f 61 72 64 49 6e 70 75 74 22 7d 2c 22 44 61 73 68 62 6f 61 72 64 4e 75 6d 62 65 72 49 6e 70 75 74 22 3a 7b 22 73 64 6b 54 79 70 65
                                                                                                Data Ascii: "DashboardButton"},"DashboardHeading":{"sdkType":"DashboardHeading"},"DashboardIconButton":{"sdkType":"DashboardIconButton"},"DashboardInfoIcon":{"sdkType":"DashboardInfoIcon"},"DashboardInput":{"sdkType":"DashboardInput"},"DashboardNumberInput":{"sdkType
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 53 77 69 74 63 68 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 50 61 6e 65 6c 54 6f 67 67 6c 65 53 77 69 74 63 68 22 7d 2c 22 57 73 72 43 68 65 63 6b 62 6f 78 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 57 73 72 43 68 65 63 6b 62 6f 78 22 7d 2c 22 57 73 72 43 75 73 74 6f 6d 4d 6f 64 61 6c 4c 61 79 6f 75 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 57 73 72 43 75 73 74 6f 6d 4d 6f 64 61 6c 4c 61 79 6f 75 74 22 7d 2c 22 57 73 72 44 61 74 65 50 69 63 6b 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 57 73 72 44 61 74 65 50 69 63 6b 65 72 22 7d 2c 22 57 73 72 44 72 6f 70 64 6f 77 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 57 73 72 44 72 6f 70 64 6f 77 6e 22 7d 2c 22 57 73 72 4d 65 73 73 61 67 65 4d 6f 64 61 6c 4c 61 79 6f 75 74 22 3a 7b 22 73 64 6b 54 79 70
                                                                                                Data Ascii: eSwitch":{"sdkType":"PanelToggleSwitch"},"WsrCheckbox":{"sdkType":"WsrCheckbox"},"WsrCustomModalLayout":{"sdkType":"WsrCustomModalLayout"},"WsrDatePicker":{"sdkType":"WsrDatePicker"},"WsrDropdown":{"sdkType":"WsrDropdown"},"WsrMessageModalLayout":{"sdkTyp
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 22 2c 5b 30 5d 5d 2c 22 44 61 73 68 62 6f 61 72 64 49 63 6f 6e 42 75 74 74 6f 6e 22 3a 5b 22 64 33 34 39 65 35 63 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 44 61 73 68 62 6f 61 72 64 49 6e 66 6f 49 63 6f 6e 22 3a 5b 22 62 66 63 33 34 35 33 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 44 61 73 68 62 6f 61 72 64 49 6e 70 75 74 22 3a 5b 22 30 64 34 64 63 33 35 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 44 61 73 68 62 6f 61 72 64 4e 75 6d 62 65 72 49 6e 70 75 74 22 3a 5b 22 36 61 66 66 62 33 38 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 44 61 73 68 62 6f 61 72 64 54 65 78 74 42 75 74 74 6f 6e 22 3a 5b 22 61 37 37 37 35 37 37 32 2e 62 75 6e 64 6c 65 2e 6d 69
                                                                                                Data Ascii: ",[0]],"DashboardIconButton":["d349e5c8.bundle.min.js",[0]],"DashboardInfoIcon":["bfc34536.bundle.min.js",[0]],"DashboardInput":["0d4dc35a.bundle.min.js",[0]],"DashboardNumberInput":["6affb38d.bundle.min.js",[0]],"DashboardTextButton":["a7775772.bundle.mi
                                                                                                2024-05-27 00:14:33 UTC1225INData Raw: 62 63 37 65 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 57 62 75 53 65 63 6f 6e 64 61 72 79 4d 65 64 69 61 22 3a 5b 22 66 61 39 38 35 37 65 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 57 62 75 53 65 63 74 69 6f 6e 44 69 76 69 64 65 72 22 3a 5b 22 31 35 62 64 33 65 66 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 57 62 75 53 6c 69 64 65 72 22 3a 5b 22 35 30 63 31 64 39 33 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 57 62 75 54 65 78 74 49 6e 70 75 74 22 3a 5b 22 30 66 34 35 62 61 64 62 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 57 62 75 54 68 75 6d 62 6e 61 69 6c 73 22 3a 5b 22 35 36 62 30 37 33 30 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e
                                                                                                Data Ascii: bc7e6.bundle.min.js",[0]],"WbuSecondaryMedia":["fa9857e9.bundle.min.js",[0]],"WbuSectionDivider":["15bd3efe.bundle.min.js",[0]],"WbuSlider":["50c1d934.bundle.min.js",[0]],"WbuTextInput":["0f45badb.bundle.min.js",[0]],"WbuThumbnails":["56b07305.bundle.min.


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                97192.168.2.54982234.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC976OUTGET /_api/tag-manager/api/v1/tags/sites/49d14df4-afe2-4e62-83bc-650176825a35?wixSite=false&htmlsiteId=966392eb-b72e-4748-adc9-c5effa72ecbf&language=en&partytown=false HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R; bSession=0627d659-1bf8-4f4a-a708-e9783f65564e|1
                                                                                                2024-05-27 00:14:33 UTC1317INHTTP/1.1 200 OK
                                                                                                Content-Length: 3856
                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                ETag: W/"f10-OnbfJzeBNTROc0lH/rJOh7OhPrc"
                                                                                                Pragma: no-cache
                                                                                                Cache-Control: no-store, no-cache
                                                                                                X-Wix-Request-Id: 1716768873.2103768174208834
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Mon, 27 May 2024 00:14:33 GMT
                                                                                                X-Served-By: cache-iad-kjyo7100122-IAD
                                                                                                X-Cache: MISS
                                                                                                Vary: Accept-Encoding
                                                                                                Strict-Transport-Security: max-age=86401
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLuKm1ZjblSPwIJojBzuX7KYa0sM5c8dDUFHeNaFq0qDu,jdDt270t0fniy2BugWKBrW3WdZFK7gta7xhXpaH52Kkdaw02C1Ipjy3eDuWFMCQHrTRKWW5pUDtw8CuLzYlt6w==,4ruRiGGO754dn7NFp/n0kDlhb3a3ksooBvkxcfQ+XJM=,MDFDoTqjWxpWhAuWfTm+PDEDtF1wS0PMigCK/4CiPNh+g6ZopRdTTzkgm0ixdGY3flO3/wQJzglIwxfT46d6ug==,s9HVINjNNbAegtnDhv7KBqcz0mSgtpqABmA0hn7LWD8=,Z3sxkUTr2v4haLfBc1wlJhPsNWVf9DNTCBPhOxYYaIs=,mvxQ9qSAmY38asKjFCcmGzC0jguiGtLq0uQaBuzizswp+QwpFPengU/wzOZJEWSut0PnAJdsv928SHa2XMRD8g==,pvaxRas+EDSJpGhYvhRSaQak/ogkVWfxWkZONljUSks=,tznMqpp3e1oucszW+OT1FCE48vGHZDwSbdAvsVLW7GkiKUS75vmcvx+vslEBhuSVi9EczTzljamuNdg6RGiUojILmMIXAxL4Xj3CVdWWAkk=
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC73INData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 69 64 22 3a 22 39 32 66 34 62 30 33 63 2d 35 30 36 32 2d 34 31 63 30 2d 61 34 66 31 2d 66 63 30 61 31 37 65 64 32 61 32 61 22 2c 22 6e 61 6d 65 22 3a 22 67 6f 6f 67 6c 65 2d 61 6e 61 6c
                                                                                                Data Ascii: {"tags":[{"id":"92f4b03c-5062-41c0-a4f1-fc0a17ed2a2a","name":"google-anal
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 79 74 69 63 73 2e 77 69 64 67 65 74 2e 74 69 74 6c 65 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 4c 37 57 36 47 34 50 58 35 4c 5c 22 3e 3c 2f 73 63 72 69 70 74 3e 5c 6e 3c 73 63 72 69 70 74 3e 5c 6e 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 5c 6e 20 20 20 20 21 66 75 6e 63 74 69 6f 6e 28 77 2c 20 61 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 66 69 67 28 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 27 63
                                                                                                Data Ascii: ytics.widget.title","content":"<script async src=\"https://www.googletagmanager.com/gtag/js?id=G-L7W6G4PX5L\"></script>\n<script>\n function gtag(){dataLayer.push(arguments);}\n !function(w, a) {\n function config() {\n gtag('c
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 5f 75 73 65 72 5f 64 61 74 61 27 3a 20 61 64 76 65 72 74 69 73 69 6e 67 20 3f 20 27 67 72 61 6e 74 65 64 27 20 3a 20 27 64 65 6e 69 65 64 27 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 27 3a 20 61 64 76 65 72 74 69 73 69 6e 67 20 3f 20 27 67 72 61 6e 74 65 64 27 20 3a 20 27 64 65 6e 69 65 64 27 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 61 6e 61 6c 79 74 69 63 73 5f 73 74 6f 72 61 67 65 27 3a 20 61 6e 61 6c 79 74 69 63 73 20 3f 20 27 67 72 61 6e 74 65 64 27 20 3a 20 27 64 65 6e 69 65 64 27 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 5f 73 74 6f 72 61 67 65 27 3a 20 66 75 6e 63 74
                                                                                                Data Ascii: _user_data': advertising ? 'granted' : 'denied',\n 'ad_personalization': advertising ? 'granted' : 'denied',\n 'analytics_storage': analytics ? 'granted' : 'denied',\n 'functionality_storage': funct
                                                                                                2024-05-27 00:14:33 UTC1003INData Raw: 5b 5d 7d 2c 7b 22 69 64 22 3a 22 75 73 65 72 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 2c 22 6e 61 6d 65 22 3a 22 75 73 65 72 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 73 63 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 2d 66 6f 72 2d 75 6f 75 2f 31 2e 37 33 30 2e 30 2f 2f 61 70 70 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 5c 22 20 61 73 79 6e 63 3d 5c 22 61 73 79 6e 63 5c 22 3e 3c 2f 73 63 72 69 70 74 3e 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 68 65 61 64 22 2c 22 6c 6f 61
                                                                                                Data Ascii: []},{"id":"usersCookieBanner","name":"usersCookieBanner","content":"<script type=\"text/javascript\" src=\"https://static.parastorage.com/services/cookie-consent-banner-for-uou/1.730.0//app.bundle.min.js\" async=\"async\"></script>","position":"head","loa


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                98192.168.2.54982334.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC414OUTGET /services/editor-elements/1.12119.0/rb_wixui.corvid.manifest.min.json HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1164INHTTP/1.1 200 OK
                                                                                                Content-Length: 9520
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: UC13nT74N46gUXxjY6kfUosfjvxabcnt
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 710491172 517608944
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716763855.87018656540132004638
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 22:50:55 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 49703
                                                                                                Last-Modified: Sun, 26 May 2024 08:15:26 GMT
                                                                                                ETag: "6c035bb48979b43fe2a861805ca5915a"
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC226INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 63 6f 72 76 69 64 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 69 78 75 69 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2f 64 69 73 74 2f 63 6f 72 76 69 64 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 31 37 30 63 36 37 35 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 5d 2c 22 73 74 61 74 69 63 73 22 3a 7b 22 41 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 41 63 63 6f 72
                                                                                                Data Ascii: {"version":"2.0","host":"corvid","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/corvid/","model":["170c6758.bundle.min.js"],"statics":{"AccordionContainer":{"sdkType":"Accor
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 64 69 6f 6e 22 7d 2c 22 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 22 7d 2c 22 41 64 64 72 65 73 73 49 6e 70 75 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 41 64 64 72 65 73 73 49 6e 70 75 74 22 7d 2c 22 42 72 65 61 64 63 72 75 6d 62 73 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 73 22 7d 2c 22 43 6f 6c 6c 61 70 73 69 62 6c 65 54 65 78 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 43 6f 6c 6c 61 70 73 69 62 6c 65 54 65 78 74 22 7d 2c 22 43 6f 6d 62 6f 42 6f 78 49 6e 70 75 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 44 72 6f 70 64 6f 77 6e 22 7d 2c 22 43 6f 6e 74 61 69 6e 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 42 6f 78 22 7d 2c 22 43 75 73 74
                                                                                                Data Ascii: dion"},"AccordionItem":{"sdkType":"AccordionItem"},"AddressInput":{"sdkType":"AddressInput"},"Breadcrumbs":{"sdkType":"Breadcrumbs"},"CollapsibleText":{"sdkType":"CollapsibleText"},"ComboBoxInput":{"sdkType":"Dropdown"},"Container":{"sdkType":"Box"},"Cust
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 6c 65 63 74 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 22 7d 2c 22 53 68 61 72 65 42 75 74 74 6f 6e 73 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 68 61 72 65 42 75 74 74 6f 6e 73 22 7d 2c 22 53 69 6e 67 6c 65 54 61 62 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 69 6e 67 6c 65 54 61 62 22 7d 2c 22 53 69 74 65 42 75 74 74 6f 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 42 75 74 74 6f 6e 22 7d 2c 22 53 6c 69 64 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 6c 69 64 65 72 22 7d 2c 22 53 6c 69 64 65 73 68 6f 77 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 6c 69 64 65 73 68 6f 77 22 7d 2c 22 53 6c 69 64 65 73 68 6f 77 42 75 74 74 6f 6e 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 6c 69 64 65 73 68 6f 77 42 75 74 74 6f 6e 22 7d 2c 22 53 6c 69 64 65 53 68
                                                                                                Data Ascii: electableContainer"},"ShareButtons":{"sdkType":"ShareButtons"},"SingleTab":{"sdkType":"SingleTab"},"SiteButton":{"sdkType":"Button"},"Slider":{"sdkType":"Slider"},"Slideshow":{"sdkType":"Slideshow"},"SlideshowButton":{"sdkType":"SlideshowButton"},"SlideSh
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 7d 2c 22 48 74 6d 6c 43 6f 6d 70 6f 6e 65 6e 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 48 74 6d 6c 43 6f 6d 70 6f 6e 65 6e 74 22 7d 2c 22 49 6d 70 72 65 73 73 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 47 61 6c 6c 65 72 79 22 7d 2c 22 4c 6f 67 69 6e 53 6f 63 69 61 6c 42 61 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 41 63 63 6f 75 6e 74 4e 61 76 42 61 72 22 7d 2c 22 4d 61 73 6f 6e 72 79 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 47 61 6c 6c 65 72 79 22 7d 2c 22 48 6f 76 65 72 42 6f 78 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 43 6f 6e 74 61 69 6e 65 72 22 7d 2c 22 4d 65 64 69 61 43 6f 6e 74 61 69 6e 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 43 6f 6e 74 61 69 6e 65 72 22 7d 2c 22 4d 75 73 69 63 50 6c 61 79 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22
                                                                                                Data Ascii: },"HtmlComponent":{"sdkType":"HtmlComponent"},"Impress":{"sdkType":"Gallery"},"LoginSocialBar":{"sdkType":"AccountNavBar"},"Masonry":{"sdkType":"Gallery"},"HoverBox":{"sdkType":"Container"},"MediaContainer":{"sdkType":"Container"},"MusicPlayer":{"sdkType"
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 64 6b 54 79 70 65 22 3a 22 4c 6f 67 6f 22 7d 2c 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 7d 2c 22 53 65 6c 65 63 74 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 49 6e 70 75 74 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 65 6c 65 63 74 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 49 6e 70 75 74 22 7d 2c 22 53 69 6d 70 6c 65 43 61 72 64 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 69 6d 70 6c 65 43 61 72 64 22 7d 2c 22 53 6c 69 64 65 73 68 6f 77 49 6e 64 69 63 61 74 6f 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 6c 69 64 65 73 68 6f 77 49 6e 64 69 63 61 74 6f 72 22 7d 2c 22 53 74 65 70 70 65 72 22 3a 7b 22 73 64 6b 54 79 70 65 22 3a 22 53 74 65 70 70 65 72 22 7d 2c 22 53 74 72 65 74 63 68 65
                                                                                                Data Ascii: dkType":"Logo"},"PopoverMenu":{"sdkType":"PopoverMenu"},"SelectableContainerInput":{"sdkType":"SelectableContainerInput"},"SimpleCard":{"sdkType":"SimpleCard"},"SlideshowIndicator":{"sdkType":"SlideshowIndicator"},"Stepper":{"sdkType":"Stepper"},"Stretche
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 72 22 3a 5b 22 38 62 36 36 62 38 37 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 48 61 6d 62 75 72 67 65 72 4d 65 6e 75 52 6f 6f 74 22 3a 5b 22 33 36 34 30 64 65 30 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 48 61 6d 62 75 72 67 65 72 4f 70 65 6e 42 75 74 74 6f 6e 22 3a 5b 22 64 35 66 39 63 36 61 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 48 61 6d 62 75 72 67 65 72 4f 76 65 72 6c 61 79 22 3a 5b 22 38 37 36 36 34 64 36 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 48 6f 6e 65 79 63 6f 6d 62 22 3a 5b 22 36 64 64 33 66 34 38 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 48 6f 76 65 72 42 6f 78 22 3a 5b 22 38 37 62 65 62 37 31 64 2e 62 75
                                                                                                Data Ascii: r":["8b66b875.bundle.min.js",[0]],"HamburgerMenuRoot":["3640de06.bundle.min.js",[0]],"HamburgerOpenButton":["d5f9c6a2.bundle.min.js",[0]],"HamburgerOverlay":["87664d65.bundle.min.js",[0]],"Honeycomb":["6dd3f487.bundle.min.js",[0]],"HoverBox":["87beb71d.bu
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 3a 5b 22 33 35 61 66 63 33 64 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 53 65 61 72 63 68 42 6f 78 22 3a 5b 22 30 30 62 38 38 32 33 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 53 65 63 74 69 6f 6e 22 3a 5b 22 66 61 36 39 33 65 65 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 53 65 6c 65 63 74 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 49 6e 70 75 74 22 3a 5b 22 39 30 64 63 38 39 39 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 53 65 6c 65 63 74 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 22 3a 5b 22 30 30 66 35 31 63 31 62 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 53 65 6c 65 63 74 69 6f 6e 54 61 67 73 4c 69 73 74 22 3a 5b 22 65 65 34 36 36 31
                                                                                                Data Ascii: :["35afc3d9.bundle.min.js",[0]],"SearchBox":["00b8823e.bundle.min.js",[0]],"Section":["fa693eea.bundle.min.js",[0]],"SelectableContainerInput":["90dc8992.bundle.min.js",[0]],"SelectableContainer":["00f51c1b.bundle.min.js",[0]],"SelectionTagsList":["ee4661
                                                                                                2024-05-27 00:14:33 UTC954INData Raw: 2c 5b 30 5d 5d 2c 22 54 65 78 74 4d 61 72 71 75 65 65 22 3a 5b 22 66 39 34 66 37 36 63 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 54 65 78 74 4d 61 73 6b 22 3a 5b 22 39 62 61 36 30 39 62 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 54 68 75 6d 62 6e 61 69 6c 73 22 3a 5b 22 32 38 37 32 39 65 61 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 54 69 6d 65 50 69 63 6b 65 72 22 3a 5b 22 61 33 61 30 30 33 36 33 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 54 69 6e 79 4d 65 6e 75 22 3a 5b 22 36 38 62 62 37 63 35 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 5b 30 5d 5d 2c 22 54 6f 67 67 6c 65 53 77 69 74 63 68 22 3a 5b 22 35 35 30 32 33 39 62 31 2e 62 75 6e 64 6c 65
                                                                                                Data Ascii: ,[0]],"TextMarquee":["f94f76c2.bundle.min.js",[0]],"TextMask":["9ba609be.bundle.min.js",[0]],"Thumbnails":["28729ea7.bundle.min.js",[0]],"TimePicker":["a3a00363.bundle.min.js",[0]],"TinyMenu":["68bb7c5c.bundle.min.js",[0]],"ToggleSwitch":["550239b1.bundle


                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                99192.168.2.54982534.49.229.81443
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC421OUTGET /services/editor-elements/1.12119.0/rb_dsgnsys.thunderbolt.manifest.min.json HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1162INHTTP/1.1 200 OK
                                                                                                Content-Length: 3893
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 9GRsPf.lMIFy1GYyrcV9WFGWbLmkE11R
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 801177013 641556991
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.657997742072641043
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 47477
                                                                                                Last-Modified: Sun, 26 May 2024 08:15:26 GMT
                                                                                                ETag: "d8bb07633822783f891a2175526a47fc"
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC228INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 64 73 67 6e 73 79 73 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 73 2f 64 69 73 74 2f 74 68 75 6e 64 65 72 62 6f 6c 74 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 37 61 64 35 37 62 34 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 35 32 66 66 32 36 35 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 61 73 73 65 74 73 22 3a 5b 5b 22 73
                                                                                                Data Ascii: {"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["7ad57b48.bundle.min.js","52ff265c.min.css"],"assets":[["s
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 74 79 6c 61 62 6c 65 2d 6d 65 74 61 64 61 74 61 22 2c 22 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 30 63 37 38 64 32 37 30 32 36 38 38 33 30 37 31 35 62 62 34 35 30 31 32 62 66 33 32 62 32 38 65 61 61 35 30 38 37 37 34 2e 6d 65 74 61 64 61 74 61 2e 6a 73 6f 6e 22 5d 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 7b 22 43 6f 6e 74 72 6f 6c 54 79 70 65 73 22 3a 5b 22 64 65 30 61 31 66 30 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 66 30 33 35 34 34 31 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 61 73 68 62 6f 61 72 64 42 75 74 74 6f 6e 22 3a 5b 22 30 61 34 63 32 63 31 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 31 62 64 63 39 38 38 2e 6d 69 6e 2e 63 73
                                                                                                Data Ascii: tylable-metadata","editor-elements-design-systems.thunderbolt.0c78d270268830715bb45012bf32b28eaa508774.metadata.json"]],"components":{"ControlTypes":["de0a1f07.bundle.min.js","f0354413.min.css"],"DashboardButton":["0a4c2c1c.bundle.min.js","d1bdc988.min.cs
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 5b 22 62 61 63 37 39 64 66 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 65 62 65 63 39 65 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 44 72 69 6c 6c 44 6f 77 6e 22 3a 5b 22 62 33 30 65 37 39 64 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 30 63 38 31 63 39 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 44 72 6f 70 64 6f 77 6e 22 3a 5b 22 30 35 37 39 65 34 30 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 36 35 66 36 64 39 36 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 45 6d 70 74 79 53 74 61 74 65 22 3a 5b 22 33 34 38 39 65 32 37 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 36 36 34 32 63 65 62 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 46 6f 6e 74 41 6e 64 43 6f 6c 6f 72 50 69 63 6b 65 72 22 3a 5b 22
                                                                                                Data Ascii: ["bac79df9.bundle.min.js","8ebec9e2.min.css"],"WbuDrillDown":["b30e79df.bundle.min.js","20c81c93.min.css"],"WbuDropdown":["0579e407.bundle.min.js","865f6d96.min.css"],"WbuEmptyState":["3489e27f.bundle.min.js","26642ceb.min.css"],"WbuFontAndColorPicker":["
                                                                                                2024-05-27 00:14:33 UTC885INData Raw: 72 44 69 76 69 64 65 72 22 3a 5b 22 61 31 30 30 62 65 62 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 35 32 31 63 35 38 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 44 72 6f 70 64 6f 77 6e 22 3a 5b 22 31 65 63 31 30 37 64 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 65 32 66 63 66 66 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 4d 65 73 73 61 67 65 4d 6f 64 61 6c 4c 61 79 6f 75 74 22 3a 5b 22 34 34 62 35 35 62 32 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 62 38 64 35 65 62 37 62 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 50 61 67 65 22 3a 5b 22 36 37 64 64 62 35 30 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 34 66 34 65 37 38 33 64 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 50 72 65 76 69 65 77 57 69
                                                                                                Data Ascii: rDivider":["a100beb6.bundle.min.js","a521c582.min.css"],"WsrDropdown":["1ec107d7.bundle.min.js","3e2fcff9.min.css"],"WsrMessageModalLayout":["44b55b29.bundle.min.js","b8d5eb7b.min.css"],"WsrPage":["67ddb502.bundle.min.js","4f4e783d.min.css"],"WsrPreviewWi


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                100192.168.2.54982434.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC419OUTGET /services/editor-elements/1.12119.0/rb_wixui.thunderbolt.manifest.min.json HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1165INHTTP/1.1 200 OK
                                                                                                Content-Length: 39907
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: xa.c8FtLwFM9ubsLcfXpCtABon6BMj5z
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 118527215 1060302979
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVc+vwAx2gycYt8fWo26GbiLkfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.6519513903833728163
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 47477
                                                                                                Last-Modified: Sun, 26 May 2024 08:15:26 GMT
                                                                                                ETag: "b91d4db4a279786690f06392cc463b97"
                                                                                                Content-Type: application/json
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC225INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 69 78 75 69 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2f 64 69 73 74 2f 74 68 75 6e 64 65 72 62 6f 6c 74 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 62 38 30 63 35 35 33 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 37 35 62 63 61 33 35 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 61 73 73 65 74 73 22 3a 5b 5b 22 73 74 79 6c 61 62 6c
                                                                                                Data Ascii: {"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["b80c553f.bundle.min.js","275bca35.min.css"],"assets":[["stylabl
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 2d 6d 65 74 61 64 61 74 61 22 2c 22 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 34 64 33 30 65 35 66 32 30 39 65 30 39 64 65 32 37 65 38 65 32 63 31 37 34 61 39 32 34 63 30 62 38 35 35 30 62 34 30 66 2e 6d 65 74 61 64 61 74 61 2e 6a 73 6f 6e 22 5d 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 7b 22 41 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 3a 5b 22 35 30 66 32 31 32 33 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 32 35 38 30 61 35 62 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 5f 43 6c 61 73 73 69 63 22 3a 5b 22 31 30 32 39 39 33 62 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 30 66 30 61 63 61 61 2e 6d 69 6e 2e 63 73 73
                                                                                                Data Ascii: e-metadata","editor-elements-library.thunderbolt.4d30e5f209e09de27e8e2c174a924c0b8550b40f.metadata.json"]],"components":{"AccordionContainer":["50f2123a.bundle.min.js","e2580a5b.min.css"],"AccordionItem_Classic":["102993bc.bundle.min.js","10f0acaa.min.css
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 2e 6d 69 6e 2e 6a 73 22 2c 22 65 62 38 37 38 35 64 37 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 42 6f 6c 74 43 6f 6d 70 6f 6e 65 6e 74 22 3a 5b 22 37 39 33 39 64 36 39 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 35 30 30 38 39 63 65 65 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 42 72 65 61 64 63 72 75 6d 62 73 22 3a 5b 22 39 38 39 33 63 36 32 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 30 61 33 62 39 65 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 61 70 74 63 68 61 44 69 61 6c 6f 67 22 3a 5b 22 37 34 36 65 62 66 62 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 62 64 37 38 38 38 34 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 61 70 74 63 68 61 22 3a 5b 22 30 63 34 63 66 38 39 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 34 62 36 62 64
                                                                                                Data Ascii: .min.js","eb8785d7.min.css"],"BoltComponent":["7939d697.bundle.min.js","50089cee.min.css"],"Breadcrumbs":["9893c628.bundle.min.js","30a3b9e8.min.css"],"CaptchaDialog":["746ebfbc.bundle.min.js","bd788842.min.css"],"Captcha":["0c4cf89c.bundle.min.js","4b6bd
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 69 63 79 57 72 61 70 70 65 72 22 3a 5b 22 61 31 65 37 61 64 37 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 31 36 30 61 64 36 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 41 70 70 6c 65 41 72 65 61 22 3a 5b 22 32 63 64 39 32 30 61 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 38 38 66 31 36 64 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 41 72 72 6f 77 52 69 67 68 74 52 69 62 62 6f 6e 22 3a 5b 22 32 34 33 35 35 62 66 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 34 37 35 64 34 63 38 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 42 6c 61 6e 6b 41 72 65 61 53 6b 69 6e 22 3a 5b 22 39 66 39 61 33 36 62 31 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 63
                                                                                                Data Ascii: icyWrapper":["a1e7ad7e.bundle.min.js","1160ad63.min.css"],"Container_AppleArea":["2cd920a9.bundle.min.js","888f16d9.min.css"],"Container_ArrowRightRibbon":["24355bf6.bundle.min.js","475d4c88.min.css"],"Container_BlankAreaSkin":["9f9a36b1.bundle.min.js","c
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 65 72 5f 49 6e 6e 65 72 53 68 61 64 6f 77 41 72 65 61 53 6b 69 6e 22 3a 5b 22 65 64 61 35 32 30 61 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 36 35 33 66 64 32 39 65 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 49 72 6f 6e 42 6f 78 22 3a 5b 22 63 63 39 38 33 34 36 33 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 35 34 39 33 62 66 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 4c 65 66 74 54 72 69 61 6e 67 6c 65 41 72 65 61 22 3a 5b 22 35 66 33 36 34 34 30 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 35 39 32 31 66 36 66 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 4c 69 66 74 65 64 42 6f 74 74 6f 6d 41 72 65 61 53 6b 69 6e 22 3a 5b 22 31 30 39 61 33 35 32 63
                                                                                                Data Ascii: ner_InnerShadowAreaSkin":["eda520a5.bundle.min.js","653fd29e.min.css"],"Container_IronBox":["cc983463.bundle.min.js","a5493bf3.min.css"],"Container_LeftTriangleArea":["5f36440c.bundle.min.js","5921f6f8.min.css"],"Container_LiftedBottomAreaSkin":["109a352c
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 31 64 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 53 63 6f 74 63 68 54 6f 70 41 72 65 61 22 3a 5b 22 63 33 65 30 64 65 62 62 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 39 63 39 61 35 37 34 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 53 6c 6f 6f 70 79 41 72 65 61 22 3a 5b 22 39 65 37 35 31 34 37 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 63 61 31 34 31 32 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 54 68 72 65 65 44 65 65 41 72 65 61 53 6b 69 6e 22 3a 5b 22 64 33 61 32 39 62 37 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 34 61 30 34 61 37 31 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 54 69 6c 74 65 64 41 72 65 61 53 6b 69
                                                                                                Data Ascii: e1d4.min.css"],"Container_ScotchTopArea":["c3e0debb.bundle.min.js","9c9a5744.min.css"],"Container_SloopyArea":["9e751474.bundle.min.js","1ca14123.min.css"],"Container_ThreeDeeAreaSkin":["d3a29b7c.bundle.min.js","e4a04a71.min.css"],"Container_TiltedAreaSki
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 38 64 31 33 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 41 72 72 6f 77 73 4d 65 6e 75 53 6b 69 6e 22 3a 5b 22 64 61 62 35 34 38 32 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 36 66 63 38 65 36 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 43 69 72 63 6c 65 73 4d 65 6e 75 53 6b 69 6e 22 3a 5b 22 61 63 66 33 34 35 38 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 62 64 63 64 62 35 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 43 6f 6d 62 6f 42 6f 78 49 6e 70 75 74 4e 61 76 69 67 61 74 69 6f 6e 22 3a 5b 22 31 66 62 62 30 30 30 33 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 62 38 35 39 66 38 62 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22
                                                                                                Data Ascii: 8d13c.min.css"],"DropDownMenu_ArrowsMenuSkin":["dab54825.bundle.min.js","36fc8e69.min.css"],"DropDownMenu_CirclesMenuSkin":["acf34582.bundle.min.js","3bdcdb5c.min.css"],"DropDownMenu_ComboBoxInputNavigation":["1fbb0003.bundle.min.js","8b859f8b.min.css"],"
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 22 3a 5b 22 64 64 61 30 63 38 31 30 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 39 33 33 34 65 63 37 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 53 65 70 61 72 61 74 65 4c 69 6e 65 73 4d 65 6e 75 42 75 74 74 6f 6e 53 6b 69 6e 22 3a 5b 22 61 66 35 39 61 30 64 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 39 61 30 38 64 32 30 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 53 65 70 61 72 61 74 65 53 68 69 6e 79 49 49 4d 65 6e 75 42 75 74 74 6f 6e 42 6f 72 64 65 72 52 61 64 69 75 73 46 69 78 53 6b 69 6e 22 3a 5b 22 38 34 32 62 37 30 34 30 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 34 35 32 63 39 63 38 31 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65
                                                                                                Data Ascii: n":["dda0c810.bundle.min.js","9334ec72.min.css"],"DropDownMenu_SeparateLinesMenuButtonSkin":["af59a0de.bundle.min.js","9a08d208.min.css"],"DropDownMenu_SeparateShinyIIMenuButtonBorderRadiusFixSkin":["842b7040.bundle.min.js","452c9c81.min.css"],"DropDownMe
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 61 63 65 62 6f 6f 6b 53 68 61 72 65 22 3a 5b 22 66 38 31 36 39 31 39 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 36 31 32 36 62 63 31 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 61 73 74 47 61 6c 6c 65 72 79 22 3a 5b 22 38 66 64 39 39 61 63 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 38 35 63 36 64 38 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 6c 65 55 70 6c 6f 61 64 65 72 22 3a 5b 22 38 34 39 38 33 62 32 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 64 64 39 30 64 38 61 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 41 72 72 6f 77 4c 69 6e 65 22 3a 5b 22 33 37 39 37 31 61 65 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 62 31 64 39 65 65 65 2e 6d
                                                                                                Data Ascii: min.css"],"FacebookShare":["f8169199.bundle.min.js","d6126bc1.min.css"],"FastGallery":["8fd99ac7.bundle.min.js","285c6d84.min.css"],"FileUploader":["84983b2a.bundle.min.js","2dd90d8a.min.css"],"FiveGridLine_ArrowLine":["37971aed.bundle.min.js","db1d9eee.m
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 47 72 69 64 4c 69 6e 65 5f 4e 6f 74 63 68 4c 69 6e 65 22 3a 5b 22 64 61 62 66 62 32 66 30 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 62 37 39 33 66 35 62 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 68 61 64 6f 77 42 6f 74 74 6f 6d 4c 69 6e 65 22 3a 5b 22 37 34 64 32 30 34 65 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 33 36 34 39 30 33 65 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 68 61 64 6f 77 54 6f 70 4c 69 6e 65 22 3a 5b 22 36 31 35 64 66 61 62 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 30 38 62 33 39 31 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 6b 69 6e 4e 6f 74 46 6f 75 6e 64 22 3a 5b 22 35 61 64 38 61
                                                                                                Data Ascii: eGridLine_NotchLine":["dabfb2f0.bundle.min.js","eb793f5b.min.css"],"FiveGridLine_ShadowBottomLine":["74d204ea.bundle.min.js","3364903e.min.css"],"FiveGridLine_ShadowTopLine":["615dfab7.bundle.min.js","a08b3919.min.css"],"FiveGridLine_SkinNotFound":["5ad8a


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                101192.168.2.54982934.149.206.2554433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC634OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                Host: panorama.wixapps.net
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 1152
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1152OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 70 6c 61 74 66 6f 72 6d 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 46 49 4e 49 53 48 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 44 75 72 61 74 69 6f 6e 22 3a 38 39 31 2c 22 73 65
                                                                                                Data Ascii: {"messages":[{"platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"platform","transactionAction":"FINISH","transactionDuration":891,"se
                                                                                                2024-05-27 00:14:33 UTC828INHTTP/1.1 204 No Content
                                                                                                date: Mon, 27 May 2024 00:14:33 GMT
                                                                                                x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog
                                                                                                vary: Accept-Encoding
                                                                                                x-seen-by: vmPhUNXuQemvc7fjBI8NWewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLnKSuOJm36XoO3pc28fxeJOWWveFEnegpnkLxzZh8fhS,jdDt270t0fniy2BugWKBrduY0FYjEKFKgM0k78O7ZPREQfi00LSS7LJu7sdkoLsDljIe5LSrnU/jwKNri3bURQ==,r6yY0ta7bIKrqK70x072lWn2qoFonmyy7w29w9lypaU=,Ggxe7MPAeOjSKwxXYgH/awu5BxVrbA7Vo99GuQR7LOC2+QY5L2uqsonC6l+M2aIXgiZazYePsqlC+79RMGQWLQ==
                                                                                                x-wix-request-id: 1716768873.31918855212188326
                                                                                                server: Pepyaka
                                                                                                x-content-type-options: nosniff
                                                                                                access-control-allow-origin: *
                                                                                                referrer-policy: no-referrer-when-downgrade
                                                                                                via: 1.1 google
                                                                                                glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                102192.168.2.54982899.86.4.904433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC493OUTGET /media/9fb53e_29262b12e52742e182bf1ddc1ac9a866~mv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/9fb53e_29262b12e52742e182bf1ddc1ac9a866~mv2.png HTTP/1.1
                                                                                                Host: static.wixstatic.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC595INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 1768
                                                                                                Connection: close
                                                                                                Server: openresty/1.21.4.1
                                                                                                Date: Sat, 25 May 2024 16:00:28 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=15552000, immutable
                                                                                                Wix-Tracer: 2gxx3GICG4VNESyWtIklqBLacbE
                                                                                                X-Seen-By: image-manipulator-f96f6b854-j47xb
                                                                                                Timing-Allow-Origin: *
                                                                                                Via: 1.1 google, 1.1 21da0a66bafe2c8de8be4a4d8039346a.cloudfront.net (CloudFront)
                                                                                                X-Cache: Hit from cloudfront
                                                                                                X-Amz-Cf-Pop: FRA6-C1
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                X-Amz-Cf-Id: eIyZpKNdtPdhN15Qc2A--qSjXBvrEPvVEjiytLvmsajy92c8B0SecA==
                                                                                                Age: 116045
                                                                                                2024-05-27 00:14:33 UTC1768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 38 63 00 00 e8 03 00 00 38 63 00 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 20 00 00 00 03 a0 04 00 01 00 00 00 20 00 00 00 00 00 00 00 63 06 43 a9 00 00 00 09 70 48 59 73 00 00 03 e8 00 00 03 e8 01 b5 7b 52 6b 00 00 05 1a 49 44 41 54 58
                                                                                                Data Ascii: PNGIHDR szzeXIfII*V^(if8c8c02100100 cCpHYs{RkIDATX


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                103192.168.2.54983034.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC514OUTGET /services/editor-elements-library/dist/corvid/rb_wixui.corvid~core.01272345.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1171INHTTP/1.1 200 OK
                                                                                                Content-Length: 100308
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: TMjYKVyXckH0rDnqC7_Ai6XbiWCVqFMN
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 925627068 890837878
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc2Vurfrb0bjwTH53EUtny+IQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.7779604992393404334
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 45129
                                                                                                Last-Modified: Sun, 26 May 2024 08:49:20 GMT
                                                                                                ETag: "a989db26a95e086b9d7ed77a782f7e27"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC219INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 65 64 69 74 6f 72 5f 65 6c 65 6d 65 6e 74 73 5f 6c 69 62 72 61 72 79 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 65 64 69 74 6f 72 5f 65 6c 65 6d 65 6e 74 73 5f 6c 69 62 72 61 72 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 30 39 5d 2c 7b 36 33 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b
                                                                                                Data Ascii: "use strict";(("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library=("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library||[]).push([[8409],{6350:function(e,t,r){r.d(t,{
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 43 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 48 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 48 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 4a 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4a 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 2c 4b 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 57 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 62 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 68 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 6a 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                Data Ascii: CB:function(){return _},HD:function(){return u},Hi:function(){return v},J_:function(){return l},Jh:function(){return b},Kn:function(){return m},U:function(){return f},W6:function(){return y},b5:function(){return $},hj:function(){return s},jn:function(){re
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 29 7b 72 65 74 75 72 6e 20 69 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 26 26 28 74 3d 65 2c 61 2e 74 65 73 74 28 74 29 7c 7c 5f 28 65 29 7c 7c 24 28 65 29 7c 7c 77 28 65 29 29 29 3b 76 61 72 20 74 7d 7d 2c 36 36 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 65 3d 3e 22 61 72 69 61 22 2b 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 6d 6f 64 69 66 79 41 72 69 61 53 6f 75 72 63 65 4b 65 79 73 3a 72 7d 3d 74 3f 3f 7b 7d 3b
                                                                                                Data Ascii: e){return i.test(e)}function N(e){return Boolean(e&&(t=e,a.test(t)||_(e)||$(e)||w(e)));var t}},6619:function(e,t,r){r.d(t,{K:function(){return o}});const n=e=>"aria"+e.charAt(0).toUpperCase()+e.slice(1);function o(e,t){const{modifyAriaSourceKeys:r}=t??{};
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 7b 74 79 70 65 3a 5b 22 66 75 6e 63 74 69 6f 6e 22 5d 7d 2c 74 29 29 28 72 2c 63 5b 65 5d 3f 3f 65 2c 70 2e 72 6f 6c 65 29 29 72 65 74 75 72 6e 20 6c 28 29 3b 63 6f 6e 73 74 5b 6d 2c 66 5d 3d 64 28 74 29 2c 68 3d 75 28 65 2c 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 73 28 7b 74 79 70 65 3a 65 2e 74 79 70 65 2c 63 6f 6d 70 49 64 3a 65 2e 63 6f 6d 70 49 64 7d 29 2c 75 3d 69 28 7b 63 6f 6e 74 65 78 74 3a 6e 2e 63 6f 6e 74 65 78 74 7d 29 2c 63 3d 6f 3f 2e 28 7b 63 6f 6d 70 6f 6e 65 6e 74 45 76 65 6e 74 3a 65 2c 65 76 65 6e 74 50 61 79 6c 6f 61 64 3a 74 7d 29 3b 72 28 7b 2e 2e 2e 61 28 6e 29 2c 2e 2e 2e 63 7d 2c 75 29 7d 29 29 2c 76 3d 7b 65 76 65 6e 74 4e 61 6d 65 3a 65 2c 63 6f 6d 70 49 64 3a 70 2e 63 6f 6d 70 49 64 2c 63 62 3a 72 2c 75 6e 72 65 67
                                                                                                Data Ascii: {type:["function"]},t))(r,c[e]??e,p.role))return l();const[m,f]=d(t),h=u(e,((e,t)=>{const n=s({type:e.type,compId:e.compId}),u=i({context:n.context}),c=o?.({componentEvent:e,eventPayload:t});r({...a(n),...c},u)})),v={eventName:e,compId:p.compId,cb:r,unreg
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 2c 78 3d 22 6f 6e 50 72 6f 67 72 65 73 73 22 2c 49 3d 22 6f 6e 45 6e 64 65 64 22 2c 6a 3d 22 61 75 74 6f 70 6c 61 79 4f 66 66 22 2c 6b 3d 22 61 75 74 6f 70 6c 61 79 4f 6e 22 2c 41 3d 22 70 6c 61 79 45 6e 64 65 64 22 2c 43 3d 22 70 6c 61 79 50 72 6f 67 72 65 73 73 22 2c 56 3d 22 6b 65 79 50 72 65 73 73 22 2c 4f 3d 22 6b 65 79 55 70 22 2c 53 3d 22 6b 65 79 44 6f 77 6e 22 2c 54 3d 22 73 63 72 65 65 6e 49 6e 22 2c 45 3d 22 76 69 65 77 70 6f 72 74 45 6e 74 65 72 22 2c 4c 3d 22 76 69 65 77 70 6f 72 74 4c 65 61 76 65 22 2c 50 3d 22 73 63 72 6f 6c 6c 22 2c 52 3d 22 76 61 6c 69 64 61 74 65 22 2c 44 3d 22 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 22 2c 7a 3d 22 73 79 6e 63 56 61 6c 69 64 61 74 69 6f 6e 44 61 74 61 22 2c 4d 3d 22 75 70 64 61 74 65 56 61 6c
                                                                                                Data Ascii: ,x="onProgress",I="onEnded",j="autoplayOff",k="autoplayOn",A="playEnded",C="playProgress",V="keyPress",O="keyUp",S="keyDown",T="screenIn",E="viewportEnter",L="viewportLeave",P="scroll",R="validate",D="setCustomValidity",z="syncValidationData",M="updateVal
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6c 69 63 6b 22 2c 5b 74 65 5d 3a 22 6f 6e 43 6f 6c 6f 72 43 68 61 6e 67 65 22 2c 5b 72 65 5d 3a 22 6f 6e 46 6f 6e 74 43 68 61 6e 67 65 22 2c 5b 6e 65 5d 3a 22 6f 6e 4f 70 61 63 69 74 79 43 68 61 6e 67 65 22 7d 7d 2c 35 35 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 72 2e 64 28 74 2c 7b 46 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 62 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 67 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 7a 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 2c 2f 5e 28 39 28 34 36 7c 35 32 31 7c 36 31 32 29 7c 28 35 32 34 7c 36 30 7c 38 31 38 29 33 7c
                                                                                                Data Ascii: lick",[te]:"onColorChange",[re]:"onFontChange",[ne]:"onOpacityChange"}},5586:function(e,t,r){if(r.d(t,{F2:function(){return s},P:function(){return d},bw:function(){return i},go:function(){return u},zJ:function(){return l}}),/^(9(46|521|612)|(524|60|818)3|
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 20 74 3d 28 30 2c 6f 2e 6f 78 29 28 65 2c 22 69 6d 61 67 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 65 72 72 6f 72 3f 6e 75 6c 6c 3a 7b 2e 2e 2e 74 2c 6e 61 6d 65 3a 74 2e 74 69 74 6c 65 2c 74 79 70 65 3a 22 49 6d 61 67 65 22 7d 7d 7d 2c 64 3d 61 73 79 6e 63 28 65 2c 74 29 3d 3e 7b 65 2e 76 69 64 65 6f 49 64 26 26 61 77 61 69 74 20 63 28 65 2e 76 69 64 65 6f 49 64 2c 74 29 2c 74 28 29 7d 7d 2c 37 37 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 7b 49 4d 41 47 45 3a 22 69 6d 61 67 65 22 2c 44 4f 43 55 4d 45 4e 54 3a 22 64 6f 63 75 6d 65 6e 74 22 2c 56 49 44 45 4f
                                                                                                Data Ascii: t=(0,o.ox)(e,"image");return t.error?null:{...t,name:t.title,type:"Image"}}},d=async(e,t)=>{e.videoId&&await c(e.videoId,t),t()}},7739:function(e,t,r){r.d(t,{R:function(){return o},V:function(){return n}});const n={IMAGE:"image",DOCUMENT:"document",VIDEO
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 62 7c 6b 65 79 7c 6b 6d 5b 6c 7a 5d 7c 6d 6f 62 69 7c 6d 74 5b 66 78 5d 7c 6e 75 6d 62 65 72 73 7c 6f 64 5b 67 70 73 74 5d 7c 6f 74 5b 70 73 74 5d 7c 6f 78 70 73 7c 70 61 67 65 73 7c 70 64 5b 66 6e 5d 7c 70 6b 67 7c 70 6f 74 78 3f 7c 70 70 5b 73 74 5d 78 3f 7c 70 73 64 7c 72 74 66 7c 73 6c 64 78 7c 74 78 74 7c 76 63 66 7c 78 63 66 7c 78 6c 5b 73 74 5d 78 3f 7c 78 6c 77 7c 78 70 73 29 24 2f 69 2c 56 69 64 65 6f 3a 2f 5c 2e 28 33 67 70 7c 61 76 69 7c 64 69 76 78 7c 66 6c 76 7c 6d 31 76 7c 6d 32 74 73 7c 6d 34 76 7c 6d 6b 76 7c 6d 6f 76 7c 6d 70 34 7c 6d 70 65 67 3f 7c 6d 70 67 7c 6d 78 66 7c 6f 67 76 7c 76 6f 62 7c 77 65 62 6d 7c 77 6d 76 7c 78 76 69 64 29 24 2f 69 2c 41 75 64 69 6f 3a 2f 5c 2e 28 61 61 63 7c 61 69 66 66 3f 7c 66 6c 61 63 7c 6d 34 61 7c 6d
                                                                                                Data Ascii: b|key|km[lz]|mobi|mt[fx]|numbers|od[gpst]|ot[pst]|oxps|pages|pd[fn]|pkg|potx?|pp[st]x?|psd|rtf|sldx|txt|vcf|xcf|xl[st]x?|xlw|xps)$/i,Video:/\.(3gp|avi|divx|flv|m1v|m2ts|m4v|mkv|mov|mp4|mpeg?|mpg|mxf|ogv|vob|webm|wmv|xvid)$/i,Audio:/\.(aac|aiff?|flac|m4a|m
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 60 2c 76 69 64 65 6f 3a 28 65 2c 74 2c 72 2c 6e 3d 30 2c 6f 3d 30 29 3d 3e 60 77 69 78 3a 76 69 64 65 6f 3a 2f 2f 76 31 2f 24 7b 65 7d 2f 24 7b 72 7d 23 70 6f 73 74 65 72 55 72 69 3d 24 7b 74 7d 26 70 6f 73 74 65 72 57 69 64 74 68 3d 24 7b 6e 7d 26 70 6f 73 74 65 72 48 65 69 67 68 74 3d 24 7b 6f 7d 60 2c 61 75 64 69 6f 3a 28 65 2c 74 2c 72 29 3d 3e 60 77 69 78 3a 61 75 64 69 6f 3a 2f 2f 76 31 2f 24 7b 65 7d 2f 24 7b 74 7d 23 64 75 72 61 74 69 6f 6e 3d 24 7b 72 7d 60 7d 2c 69 3d 7b 76 65 63 74 6f 72 3a 2f 5e 77 69 78 3a 76 65 63 74 6f 72 3a 5c 2f 5c 2f 76 31 5c 2f 28 5b 5e 5c 2f 5d 2b 29 5c 2f 28 5b 5e 5c 2f 5d 2a 29 24 2f 2c 69 6d 61 67 65 3a 2f 5e 77 69 78 3a 69 6d 61 67 65 3a 5c 2f 5c 2f 76 31 5c 2f 28 5b 5e 5c 2f 5d 2b 29 5c 2f 28 5b 5e 5c 2f 5d 2a 29
                                                                                                Data Ascii: `,video:(e,t,r,n=0,o=0)=>`wix:video://v1/${e}/${r}#posterUri=${t}&posterWidth=${n}&posterHeight=${o}`,audio:(e,t,r)=>`wix:audio://v1/${e}/${t}#duration=${r}`},i={vector:/^wix:vector:\/\/v1\/([^\/]+)\/([^\/]*)$/,image:/^wix:image:\/\/v1\/([^\/]+)\/([^\/]*)
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 3a 74 2c 74 69 74 6c 65 3a 72 2c 77 69 64 74 68 3a 69 2c 68 65 69 67 68 74 3a 61 2c 70 6f 73 74 65 72 49 64 3a 75 2c 77 61 74 65 72 6d 61 72 6b 3a 63 2c 64 75 72 61 74 69 6f 6e 3a 6c 7d 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 6e 2e 56 2e 49 4d 41 47 45 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 7b 6d 65 64 69 61 49 64 3a 65 2c 74 69 74 6c 65 3a 74 2c 77 69 64 74 68 3a 72 2c 68 65 69 67 68 74 3a 69 2c 77 61 74 65 72 6d 61 72 6b 3a 61 7d 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 2e 52 2e 65 6d 70 74 79 5f 6d 65 64 69 61 5f 69 64 7d 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 69 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 2e 52 2e 6d 69
                                                                                                Data Ascii: :t,title:r,width:i,height:a,posterId:u,watermark:c,duration:l}){switch(t){case n.V.IMAGE:return function({mediaId:e,title:t,width:r,height:i,watermark:a}){if(!e)return{error:n.R.empty_media_id};if("number"!=typeof i||"number"!=typeof r)return{error:n.R.mi


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                104192.168.2.54983134.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC617OUTGET /services/wix-thunderbolt/dist/group_25.7800adf7.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1174INHTTP/1.1 200 OK
                                                                                                Content-Length: 2414
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: NVusk6ksF70ihbpWhQZmed_RDDTu_Bhk
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 1062675030 608924348
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrci2a4NtqRiNLPNE55in4ghq,aVxMblM8KFG3we5NLvyVc+vwAx2gycYt8fWo26GbiLkfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713729.8551233421106521099480
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:29 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 156951
                                                                                                Last-Modified: Fri, 24 May 2024 13:07:05 GMT
                                                                                                ETag: "04d0c0acebd96a7ee1d8dcd79aa2e2c3"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC216INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 34 34 5d 2c 7b 37 31 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 70 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 37 37 34 38 29 2c 72 3d 6e 28 32 30 35 39 30 29 2c 63 3d 6e 28 33 32 31 36 36 29 2c 61 3d 6e 28 38
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5444],{7185:function(e,t,n){n.r(t),n.d(t,{page:function(){return f}});var o=n(77748),r=n(20590),c=n(32166),a=n(8
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 37 37 31 31 29 2c 64 3d 6e 28 33 39 32 31 38 29 2c 73 3d 6e 28 34 33 32 37 32 29 2c 6c 3d 6e 28 31 37 37 30 39 29 2c 69 3d 6e 2e 6e 28 6c 29 2c 70 3d 6e 28 36 32 31 35 35 29 2c 75 3d 6e 28 35 36 32 33 32 29 3b 63 6f 6e 73 74 20 68 3d 65 3d 3e 28 7b 63 6f 6d 70 49 64 3a 65 2e 63 6f 6d 70 49 64 2c 64 61 74 61 49 64 3a 65 2e 64 61 74 61 49 64 7d 29 2c 67 3d 28 65 2c 74 2c 6e 2c 6f 2c 72 2c 63 2c 61 2c 64 3d 21 31 29 3d 3e 7b 6c 65 74 20 73 2c 6c 3d 61 3b 63 6f 6e 73 74 20 67 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6f 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 75 2e 4d 34 29 3b 65 26 26 28 6c 2b 3d 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2c 73 3d 6e 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e
                                                                                                Data Ascii: 7711),d=n(39218),s=n(43272),l=n(17709),i=n.n(l),p=n(62155),u=n(56232);const h=e=>({compId:e.compId,dataId:e.dataId}),g=(e,t,n,o,r,c,a,d=!1)=>{let s,l=a;const g=()=>{const e=o.document.getElementById(u.M4);e&&(l+=e.offsetHeight),s=n.reduce(((e,t)=>{const n
                                                                                                2024-05-27 00:14:33 UTC808INData Raw: 65 62 6f 75 6e 63 65 29 28 76 2e 62 69 6e 64 28 6e 75 6c 6c 2c 64 29 2c 75 2e 63 67 29 2c 45 3d 28 30 2c 70 2e 64 65 62 6f 75 6e 63 65 29 28 76 2e 62 69 6e 64 28 6e 75 6c 6c 2c 21 30 29 2c 75 2e 62 53 29 3b 72 65 74 75 72 6e 28 29 3d 3e 28 69 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 67 28 29 2c 6d 28 21 30 29 7d 29 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 62 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 45 29 2c 28 29 3d 3e 7b 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 62 29 2c 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 45 29 7d 29 7d 2c 6d 3d 28 30 2c 6f
                                                                                                Data Ascii: ebounce)(v.bind(null,d),u.cg),E=(0,p.debounce)(v.bind(null,!0),u.bS);return()=>(i().measure((()=>{g(),m(!0)})),o.addEventListener("scroll",b),o.addEventListener("resize",E),()=>{o.removeEventListener("scroll",b),o.removeEventListener("resize",E)})},m=(0,o


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                105192.168.2.54983234.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC621OUTGET /services/wix-thunderbolt/dist/windowScroll.bc5f1bd7.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1171INHTTP/1.1 200 OK
                                                                                                Content-Length: 1931
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 4UzcpQtNKqW8_16xEnemJlts4ZQ64cGn
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 693836326 602698887
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVczMRsXdcDB2rjYGDqVQ0VtUfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713730.156125770515270359048
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:30 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 68125
                                                                                                Last-Modified: Sat, 25 May 2024 12:06:33 GMT
                                                                                                ETag: "433cddef604d8856c3e064417310ce15"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC219INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 36 2c 33 36 30 35 5d 2c 7b 38 31 32 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 63 2c 69 29 7b 69 2e 64 28 63 2c 7b 53 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 54 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 74 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 2c 78 67 3a
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[316,3605],{81220:function(e,c,i){i.d(c,{S7:function(){return n},T_:function(){return t},tn:function(){return b},xg:
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 63 6f 6e 73 74 20 75 3d 65 3d 3e 2d 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a 65 29 2d 31 29 2f 32 2c 74 3d 65 3d 3e 65 3c 2e 35 3f 32 2a 65 2a 2a 32 3a 31 2d 28 2d 32 2a 65 2b 32 29 2a 2a 32 2f 32 2c 62 3d 65 3d 3e 65 3c 2e 35 3f 28 31 2d 4d 61 74 68 2e 73 71 72 74 28 31 2d 34 2a 65 2a 2a 32 29 29 2f 32 3a 28 4d 61 74 68 2e 73 71 72 74 28 2d 28 32 2a 65 2d 33 29 2a 28 32 2a 65 2d 31 29 29 2b 31 29 2f 32 2c 6e 3d 7b 6c 69 6e 65 61 72 3a 22 6c 69 6e 65 61 72 22 2c 73 69 6e 65 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 37 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 73 69 6e 65 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 2c
                                                                                                Data Ascii: function(){return u}});const u=e=>-(Math.cos(Math.PI*e)-1)/2,t=e=>e<.5?2*e**2:1-(-2*e+2)**2/2,b=e=>e<.5?(1-Math.sqrt(1-4*e**2))/2:(Math.sqrt(-(2*e-3)*(2*e-1))+1)/2,n={linear:"linear",sineIn:"cubic-bezier(0.47, 0, 0.745, 0.715)",sineOut:"cubic-bezier(0.39,
                                                                                                2024-05-27 00:14:33 UTC322INData Raw: 6e 73 74 20 75 3d 5b 22 69 66 72 61 6d 65 22 2c 22 69 6e 70 75 74 22 2c 22 73 65 6c 65 63 74 22 2c 22 74 65 78 74 61 72 65 61 22 2c 22 62 75 74 74 6f 6e 22 5d 2c 74 3d 65 3d 3e 7b 63 6f 6e 73 74 20 63 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 2c 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 49 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 75 2e 69 6e 63 6c 75 64 65 73 28 63 29 7c 7c 22 61 22 3d 3d 3d 63 26 26 21 21 69 7c 7c 21 21 74 26 26 22 2d 31 22 21 3d 3d 74 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73
                                                                                                Data Ascii: nst u=["iframe","input","select","textarea","button"],t=e=>{const c=e.tagName.toLowerCase(),i=e.getAttribute("href"),t=e.getAttribute("tabIndex");return u.includes(c)||"a"===c&&!!i||!!t&&"-1"!==t}}}]);//# sourceMappingURL=https://static.parastorage.com/s


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                106192.168.2.54983334.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC589OUTGET /services/cookie-consent-banner-for-uou/1.730.0//app.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1171INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:33 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 56839
                                                                                                Vary: Accept-Encoding
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                Last-Modified: Thu, 08 Feb 2024 12:07:13 GMT
                                                                                                ETag: "6a5f934f671aa54c438b866d0668977e"
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 4GR8kRjhfRxbDGTLuZLvU6hjsq8S84ao
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 772862991 661996426
                                                                                                Age: 72096
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVczMRsXdcDB2rjYGDqVQ0VtUfbJaKSXYQ/lskq2jK6SGP
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716768873.7662869708933728160
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC219INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 3d 7b 36 38 35 38 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 51 32 3d 74 2e 6c 47 3d 74 2e 52 44 3d 74 2e 57 6d 3d 74 2e 43 59 3d 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 75 6e 6b 6e 6f 77 6e 5f 61 75 64 69 65 6e 63 65 3d 22 75 6e 6b 6e 6f 77 6e 5f 61 75 64 69 65 6e 63 65 22 2c 65 2e 61 6c 6c 5f 76 69 73 69 74 6f 72 73 3d 22 61 6c 6c 5f 76 69 73 69 74 6f 72 73 22 2c 65 2e 65 75 5f 76 69 73 69 74 6f 72 73 3d 22 65 75 5f 76 69 73 69 74 6f 72 73 22 7d 28 74 2e 43 59 7c 7c 28 74 2e 43 59 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 75 6e 6b 6e
                                                                                                Data Ascii: (()=>{var e,t,n={6858:(e,t)=>{"use strict";t.Q2=t.lG=t.RD=t.Wm=t.CY=void 0,function(e){e.unknown_audience="unknown_audience",e.all_visitors="all_visitors",e.eu_visitors="eu_visitors"}(t.CY||(t.CY={})),function(e){e.unkn
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6f 77 6e 5f 62 75 74 74 6f 6e 5f 70 6f 73 69 74 69 6f 6e 3d 22 75 6e 6b 6e 6f 77 6e 5f 62 75 74 74 6f 6e 5f 70 6f 73 69 74 69 6f 6e 22 2c 65 2e 62 6f 74 74 6f 6d 5f 72 69 67 68 74 3d 22 62 6f 74 74 6f 6d 5f 72 69 67 68 74 22 2c 65 2e 62 6f 74 74 6f 6d 5f 6c 65 66 74 3d 22 62 6f 74 74 6f 6d 5f 6c 65 66 74 22 2c 65 2e 63 65 6e 74 65 72 5f 72 69 67 68 74 3d 22 63 65 6e 74 65 72 5f 72 69 67 68 74 22 2c 65 2e 63 65 6e 74 65 72 5f 6c 65 66 74 3d 22 63 65 6e 74 65 72 5f 6c 65 66 74 22 7d 28 74 2e 57 6d 7c 7c 28 74 2e 57 6d 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 75 6e 6b 6e 6f 77 6e 5f 63 6f 72 6e 65 72 5f 72 61 64 69 75 73 3d 22 75 6e 6b 6e 6f 77 6e 5f 63 6f 72 6e 65 72 5f 72 61 64 69 75 73 22 2c 65 2e 73 71 75 61 72 65 3d 22 73 71 75 61 72
                                                                                                Data Ascii: own_button_position="unknown_button_position",e.bottom_right="bottom_right",e.bottom_left="bottom_left",e.center_right="center_right",e.center_left="center_left"}(t.Wm||(t.Wm={})),function(e){e.unknown_corner_radius="unknown_corner_radius",e.square="squar
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 59 28 30 29 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 35 30 70 78 29 7b 2e 4d 4e 55 46 78 53 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 31 34 70 78 20 31 34 70 78 20 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 35 70 78 29 7b 2e 4d 4e 55 46 78 53 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 31 34 70 78 20 31 30 70 78 20 31 34 70 78 7d 7d 2e 4d 4e 55 46 78 53 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 4d 4e 55 46 78 53 20 61 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65
                                                                                                Data Ascii: Y(0)}@media only screen and (max-width: 750px){.MNUFxS{padding:20px 14px 14px 14px;line-height:1.5}}@media only screen and (max-width: 375px){.MNUFxS{padding:20px 14px 10px 14px}}.MNUFxS a{color:var(--cookie-banner-secondary-color)}.MNUFxS a:focus-visible
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 35 30 70 78 29 7b 2e 4d 4e 55 46 78 53 20 2e 4b 4b 69 78 34 4b 20 2e 6c 70 32 39 6a 4d 20 2e 6e 70 7a 6d 55 75 7b 70 61 64 64 69 6e 67 3a 30 20 31 38 70 78 20 30 20 36 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 35 30 70 78 29 7b 2e 4d 4e 55 46 78 53 20 2e 4b 4b 69 78 34 4b 20 2e 6c 70 32 39 6a 4d 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 77 72 61 70 3a 75 6e 73 65 74 3b 67 61 70 3a 30 7d 2e 4d 4e 55 46 78 53 20 2e 4b 4b 69 78 34 4b 20 2e 6c 70 32 39 6a 4d 20 2e 6e 70 7a 6d 55 75 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e
                                                                                                Data Ascii: d (max-width: 750px){.MNUFxS .KKix4K .lp29jM .npzmUu{padding:0 18px 0 6px}}@media only screen and (max-width: 750px){.MNUFxS .KKix4K .lp29jM{flex-direction:column;flex-wrap:unset;gap:0}.MNUFxS .KKix4K .lp29jM .npzmUu{margin-bottom:16px}}@media only screen
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 2d 72 69 67 68 74 3a 2d 36 70 78 7d 2e 67 52 71 66 41 4b 20 2e 62 71 62 6d 77 44 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 67 52 71 66 41 4b 20 2e 6d 71 34 65 77 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 67 52 71 66 41 4b 20 2e 6a 31 33 75 62 47 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 7d 2e 67 52 71 66 41 4b 20 2e 4e 75 66 59 53 76 7b 66 6c 65 78 3a 31 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 67 52 71 66 41 4b 20 2e 6d 51 78 78 4d 71 2c 2e 67 52 71 66 41 4b 20 2e 4e 32 34 4a 4b 4b 2c 2e 67 52 71 66 41 4b 20 2e 57 6d 31 57 35 55 7b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 40 6d
                                                                                                Data Ascii: n-right:-6px}.gRqfAK .bqbmwD{border-radius:0}.gRqfAK .mq4ewo{border-radius:4px}.gRqfAK .j13ubG{border-radius:16px}.gRqfAK .NufYSv{flex:1;overflow:hidden}.gRqfAK .mQxxMq,.gRqfAK .N24JKK,.gRqfAK .Wm1W5U{text-overflow:ellipsis;margin-top:0;margin-bottom:0}@m
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 30 30 25 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 67 52 71 66 41 4b 2e 69 36 65 33 77 31 20 2e 6d 51 78 78 4d 71 7b 6f 72 64 65 72 3a 31 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 36 70 78 29 7d 2e 67 52 71 66 41 4b 2e 69 36 65 33 77 31 20 2e 4e 32 34 4a 4b 4b 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 36 70 78 29 3b 6f 72 64 65 72 3a 32 7d 2e 67 52 71 66 41 4b 2e 69 36 65 33 77 31 20 2e 6f 67 41 45 77 32 7b 6f 72 64 65 72 3a 33 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25
                                                                                                Data Ascii: ay:grid;grid-template-columns:100%;align-content:stretch;box-sizing:content-box;padding-bottom:4px}.gRqfAK.i6e3w1 .mQxxMq{order:1;width:calc(100% - 16px)}.gRqfAK.i6e3w1 .N24JKK{width:calc(100% - 16px);order:2}.gRqfAK.i6e3w1 .ogAEw2{order:3;width:calc(100%
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 75 74 74 6f 6e 49 6d 61 67 65 3a 22 45 69 57 4e 4d 70 22 2c 64 61 72 6b 3a 22 44 6e 72 43 52 33 22 7d 3b 63 6f 6e 73 74 20 73 3d 72 7d 2c 37 38 34 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 6e 28 39 36 30 31 29 2c 69 3d 6e 2e 6e 28 6f 29 2c 61 3d 6e 28 32 36 30 39 29 2c 72 3d 6e 2e 6e 28 61 29 28 29 28 69 28 29 29 3b 72 2e 70 75 73 68 28 5b 65 2e 69 64 2c 22 3a 72 6f 6f 74 7b 2d 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 2d 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 2d 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d
                                                                                                Data Ascii: uttonImage:"EiWNMp",dark:"DnrCR3"};const s=r},7842:(e,t,n)=>{"use strict";n.d(t,{Z:()=>s});var o=n(9601),i=n.n(o),a=n(2609),r=n.n(a)()(i());r.push([e.id,":root{--cookie-banner-primary-color: #fff;--cookie-banner-secondary-color: #000;--cookie-banner-font-
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6f 6e 73 74 20 73 3d 72 7d 2c 33 37 33 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 6e 28 39 36 30 31 29 2c 69 3d 6e 2e 6e 28 6f 29 2c 61 3d 6e 28 32 36 30 39 29 2c 72 3d 6e 2e 6e 28 61 29 28 29 28 69 28 29 29 3b 72 2e 70 75 73 68 28 5b 65 2e 69 64 2c 22 3a 72 6f 6f 74 7b 2d 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 2d 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 2d 2d 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 4e 65 75 65 2c 20 48 65 6c 76 65 74 69 63 61 20 4e 65 75
                                                                                                Data Ascii: onst s=r},3736:(e,t,n)=>{"use strict";n.d(t,{Z:()=>s});var o=n(9601),i=n.n(o),a=n(2609),r=n.n(a)()(i());r.push([e.id,":root{--cookie-banner-primary-color: #fff;--cookie-banner-secondary-color: #000;--cookie-banner-font-family: HelveticaNeue, Helvetica Neu
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 42 66 50 4c 42 4f 3a 63 68 65 63 6b 65 64 2b 6c 61 62 65 6c 20 2e 4d 65 7a 67 4e 4c 7b 6c 65 66 74 3a 63 61 6c 63 28 35 30 25 20 2b 20 31 70 78 29 7d 2e 74 58 76 72 38 52 7b 77 69 64 74 68 3a 31 31 70 78 3b 68 65 69 67 68 74 3a 31 31 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 33 30 30 6d 73 20 65 61 73 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 7d 2e 42 66 50 4c 42 4f 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 2b 6c 61 62 65 6c 20 2e 4b 64 69 6e 6c 68 2c 2e 42 66
                                                                                                Data Ascii: on:all 300ms ease;display:flex;align-items:center;justify-content:center;background:#fff}.BfPLBO:checked+label .MezgNL{left:calc(50% + 1px)}.tXvr8R{width:11px;height:11px;transition:opacity 300ms ease;margin-top:1px}.BfPLBO:not(:checked)+label .Kdinlh,.Bf
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 68 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 36 32 64 33 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 38 70 78 7d 27 2c 22 22 5d 29 2c 72 2e 6c 6f 63 61 6c 73 3d 7b 74 6f 6f 6c 74 69 70 3a 22 62 59 48 5a 54 36 22 2c 62 75 62 62 6c 65 3a 22 50 61 6b 34 4a 70 22 2c 74 6f 6f 6c 74 69 70 54 72 69 61 6e 67 6c 65 3a 22 4e 4a 33 62 46 34 22 7d 3b 63 6f 6e 73 74 20 73 3d 72 7d 2c 37 31 30 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 6e 28 39 36 30 31 29 2c 69 3d 6e 2e 6e 28
                                                                                                Data Ascii: h:0;border-color:#162d3d rgba(0,0,0,0) rgba(0,0,0,0) rgba(0,0,0,0);border-style:solid;border-width:8px}',""]),r.locals={tooltip:"bYHZT6",bubble:"Pak4Jp",tooltipTriangle:"NJ3bF4"};const s=r},7109:(e,t,n)=>{"use strict";n.d(t,{Z:()=>s});var o=n(9601),i=n.n(


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                107192.168.2.54983434.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC635OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.3bf2ca42.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1170INHTTP/1.1 200 OK
                                                                                                Content-Length: 37743
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: IJZBuI7qE2s.qXsQkY9eCuXZ.5VGbIP0
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 693077309 391574136
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.6979923343222641042
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 90386
                                                                                                Last-Modified: Sat, 25 May 2024 08:20:00 GMT
                                                                                                ETag: "e6c294bf7526e3500fc8ed97c9e8b6cf"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC220INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 63 6c 61 73 73 69 63 22 2c 5b 22 69 6d 61 67 65 43
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-classic",["imageC
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6c 69 65 6e 74 41 70 69 22 2c 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 63 6c 61 73 73 69 63 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 63 6c 61 73 73 69 63 22 5d 3d 74 28 65 2e 5f 5f 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 5f 5f 2c 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c
                                                                                                Data Ascii: lientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap-classic"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt_bootstrap-classic"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 64 22 2c 65 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 65 78 70 65 63 74 65 64 20 6f 62 6a 65 63 74 22 29 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 28 65 5b 61 5d 3d 74 5b 61 5d 29 7d 28 74 2c 65 29 2c 74 2e 66 61 73 74 64 6f 6d 3d 74 68 69 73 2c 74 2e 69 6e 69 74 69 61 6c 69 7a 65 26 26 74 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 74 7d 2c 63 61 74 63 68 3a 6e 75 6c 6c 7d 3b 76 61 72 20 64 3d 74 2e 66 61 73 74 64 6f 6d 3d 74 2e 66 61 73 74 64 6f 6d 7c 7c 6e 65 77 20 69 3b 76
                                                                                                Data Ascii: nd",e),"object"!=typeof e)throw new Error("expected object");var t=Object.create(this);return function(e,t){for(var a in t)t.hasOwnProperty(a)&&(e[a]=t[a])}(t,e),t.fastdom=this,t.initialize&&t.initialize(),t},catch:null};var d=t.fastdom=t.fastdom||new i;v
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 3b 76 61 72 20 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 6f 29 2c 72 2e 64 28 6f 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 61 7d 7d 29 3b 76 61 72 20 65 3d 72 28 34 34 38 29 2c 74 3d 72 2e 6e 28 65 29 2c 61 3d 72 28 35 33 32 39 29 2c 6e 3d 72 2e 6e 28 61 29 3b 63 6f 6e 73 74 20 69 3d 31 33 2c 6c 3d 32 37 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 3e 7b 74 2e 6b 65 79 43 6f 64 65 3d 3d 3d 65 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28
                                                                                                Data Ascii: ,Object.defineProperty(e,"__esModule",{value:!0})};var o={};return function(){"use strict";r.r(o),r.d(o,{components:function(){return Wa}});var e=r(448),t=r.n(e),a=r(5329),n=r.n(a);const i=13,l=27;function s(e){return t=>{t.keyCode===e&&(t.preventDefault(
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 22 3a 50 2c 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 3a 78 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 53 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 4c 2c 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 3a 54 2c 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 3a 5f 2c 22 61 72 69 61 2d 68 61 73 70 6f 70 75 70 22 3a 41 2c 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 42 2c 74 69 74 6c 65 3a 45 2c 6f 6e 43 6c 69 63 6b 3a 6b 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 77 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 49 2c 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 3a 43 2c 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 3a 4d 2c 6f 6e 42 6c 75 72 43 61 70 74 75 72 65 3a 4e 2c 72 65 66 3a 6e 2c 74 61 62 49 6e 64 65 78 3a 70 3f 30 3a 62 7d 29 2c 6d 29 3a 61
                                                                                                Data Ascii: ":P,"aria-disabled":x,"aria-label":S,"aria-labelledby":L,"aria-pressed":T,"aria-expanded":_,"aria-haspopup":A,"aria-describedby":B,title:E,onClick:k,onMouseEnter:w,onMouseLeave:I,onDoubleClick:C,onFocusCapture:M,onBlurCapture:N,ref:n,tabIndex:p?0:b}),m):a
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 61 72 69 61 2d 6c 69 76 65 22 5d 3d 72 29 2c 69 26 26 28 45 5b 22 61 72 69 61 2d 63 75 72 72 65 6e 74 22 5d 3d 69 29 2c 65 26 26 28 45 5b 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 5d 3d 65 29 2c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 28 45 5b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 5d 3d 64 29 2c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 45 5b 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 5d 3d 74 29 2c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 75 26 26 28 45 5b 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 5d 3d 75 29 2c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 28 45 5b 22 61 72 69 61 2d 61 74 6f 6d 69 63 22 5d 3d 66 29 2c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                Data Ascii: aria-live"]=r),i&&(E["aria-current"]=i),e&&(E["aria-pressed"]=e),"boolean"==typeof d&&(E["aria-hidden"]=d),"boolean"==typeof t&&(E["aria-expanded"]=t),"boolean"==typeof u&&(E["aria-disabled"]=u),"boolean"==typeof f&&(E["aria-atomic"]=f),"boolean"==typeof
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 22 2c 78 3d 28 65 2c 2e 2e 2e 74 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 5b 5d 3b 72 65 74 75 72 6e 20 65 26 26 61 2e 70 75 73 68 28 60 24 7b 50 7d 24 7b 65 7d 60 29 2c 74 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 26 26 28 61 2e 70 75 73 68 28 60 24 7b 50 7d 24 7b 65 7d 60 29 2c 61 2e 70 75 73 68 28 65 29 29 7d 29 29 2c 61 2e 6a 6f 69 6e 28 22 20 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 76 61 72 20 74 2c 61 2c 6e 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 6e 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65
                                                                                                Data Ascii: ",x=(e,...t)=>{const a=[];return e&&a.push(`${P}${e}`),t.forEach((e=>{e&&(a.push(`${P}${e}`),a.push(e))})),a.join(" ")};function S(e){var t,a,n="";if("string"==typeof e||"number"==typeof e)n+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.le
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 72 2e 63 6c 61 73 73 4e 61 6d 65 2c 73 2e 72 6f 6f 74 29 7d 29 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 41 2c 7b 64 69 73 61 62 6c 65 64 3a 21 21 69 5b 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 5d 7c 7c 76 6f 69 64 20 30 2c 6c 69 6e 6b 50 72 6f 70 73 3a 6f 2c 61 31 31 79 50 72 6f 70 73 3a 69 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 4c 28 73 2e 6c 69 6e 6b 2c 78 28 54 2e 72 6f 6f 74 2c 2e 2e 2e 75 29 29 2c 61 75 74 6f 46 6f 63 75 73 3a 64 2c 6f 6e 46 6f 63 75 73 3a 6d 2c 6f 6e 42 6c 75 72 3a 70 2c 72 65 66 3a 6e 7d 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4c 28 73 2e 6c 61 62 65 6c 2c 78 28 54 2e 62 75 74 74 6f 6e 4c 61 62 65 6c 29 29 7d 2c 63 29
                                                                                                Data Ascii: r.className,s.root)}),a.createElement(A,{disabled:!!i["aria-disabled"]||void 0,linkProps:o,a11yProps:i,elementType:l,className:L(s.link,x(T.root,...u)),autoFocus:d,onFocus:m,onBlur:p,ref:n},a.createElement("span",{className:L(s.label,x(T.buttonLabel))},c)
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 2c 64 65 74 61 69 6c 73 3a 6f 2c 61 63 74 69 6f 6e 4e 61 6d 65 3a 69 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 6c 2c 74 72 61 63 6b 43 6c 69 63 6b 73 41 6e 61 6c 79 74 69 63 73 3a 73 2c 70 61 67 65 73 4d 65 74 61 64 61 74 61 3a 63 2c 2e 2e 2e 64 7d 3d 74 3b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 75 3d 63 26 26 7b 2e 2e 2e 63 2c 70 61 67 65 73 4d 61 70 3a 77 69 6e 64 6f 77 2e 76 69 65 77 65 72 4d 6f 64 65 6c 3f 2e 73 69 74 65 46 65 61 74 75 72 65 73 43 6f 6e 66 69 67 73 3f 2e 72 6f 75 74 65 72 3f 2e 70 61 67 65 73 4d 61 70 7d 2c 6d 3d 28 28 65 2c 74 29 3d 3e 7b 69 66 28 21 65 3f 2e 74 79 70 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 74 79 70 65 3a 61 7d 3d 65 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 41 6e 63 68 6f 72 4c 69 6e 6b 22
                                                                                                Data Ascii: ,details:o,actionName:i,elementType:l,trackClicksAnalytics:s,pagesMetadata:c,...d}=t;if(!s)return;const u=c&&{...c,pagesMap:window.viewerModel?.siteFeaturesConfigs?.router?.pagesMap},m=((e,t)=>{if(!e?.type)return;const{type:a}=e;switch(a){case"AnchorLink"
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6c 6c 21 3d 72 3f 72 3a 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 69 64 7d 29 7d 7d 7d 29 29 2c 4b 3d 7b 6c 69 6e 6b 3a 22 75 55 78 71 57 59 22 2c 72 6f 6f 74 3a 22 56 71 34 77 59 62 22 2c 6c 61 62 65 6c 3a 22 77 4a 56 7a 53 4b 22 7d 3b 63 6f 6e 73 74 20 4a 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 28 28 65 2c 6e 29 3d 3e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 52 2c 74 28 29 28 7b 7d 2c 65 2c 7b 73 6b 69 6e 73 53 74 79 6c 65 3a 4b 2c 72 65 66 3a 6e 7d 29 29 29 29 2c 51 3d 28 65 2c 6e 29 3d 3e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4e 2c 74 28 29 28 7b 7d 2c 65 2c 7b 73 6b 69 6e 3a 4a 2c 72 65 66 3a 6e 7d 29 29 3b 76 61 72 20 5a 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 51 29 3b 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 61 29
                                                                                                Data Ascii: ll!=r?r:e.currentTarget.id})}}})),K={link:"uUxqWY",root:"Vq4wYb",label:"wJVzSK"};const J=a.forwardRef(((e,n)=>a.createElement(R,t()({},e,{skinsStyle:K,ref:n})))),Q=(e,n)=>a.createElement(N,t()({},e,{skin:J,ref:n}));var Z=a.forwardRef(Q);function ee(e,t,a)


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                108192.168.2.54983534.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC433OUTGET /services/auto-frontend-modules/dist/webworker/auto-frontend-modules.0e3e917b.umd.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1169INHTTP/1.1 200 OK
                                                                                                Content-Length: 20341
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: zU1un9bAWp3Sae1joE0iPd64ArcvfwJD
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 112890195 39784743
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc5WyJlrbJlAbjNZAUPlAP/8fbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.7899589437123404334
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 45129
                                                                                                Last-Modified: Sun, 26 May 2024 08:52:21 GMT
                                                                                                ETag: "21f4f3027277c074de5cac19c0617421"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC221INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 22 2c 5b 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 22 5d 3d 6e 28 29 3a
                                                                                                Data Ascii: !function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("auto-frontend-modules",[],n):"object"==typeof exports?exports["auto-frontend-modules"]=n():
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 5b 22 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 22 5d 3d 6e 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 76 61 72 20 69 3d 6e 5b 61 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 64 3d 6e 5b 61 5d 3d 7b 69 64 3a 61 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 2e 63 61 6c 6c 28 64 2e 65 78 70 6f 72 74 73 2c 64 2c 64 2e 65 78 70 6f 72
                                                                                                Data Ascii: e["auto-frontend-modules"]=n()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e={},n={};function t(a){var i=n[a];if(void 0!==i)return i.exports;var d=n[a]={id:a,loaded:!1,exports:{}};return e[a].call(d.exports,d,d.expor
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 74 73 2e 76 32 22 2c 32 33 35 30 3a 22 77 69 78 2d 6d 75 6c 74 69 6c 69 6e 67 75 61 6c 2d 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 32 35 32 39 3a 22 77 69 78 2d 62 6c 6f 67 2d 62 61 63 6b 65 6e 64 22 2c 32 36 32 38 3a 22 77 69 78 2d 6f 6e 6c 69 6e 65 2d 70 72 6f 67 72 61 6d 73 22 2c 32 37 30 30 3a 22 77 69 78 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2d 6d 61 6e 61 67 65 6d 65 6e 74 2e 76 32 22 2c 32 37 35 33 3a 22 77 69 78 2d 63 75 72 72 65 6e 63 69 65 73 2e 76 32 22 2c 32 38 38 32 3a 22 77 69 78 2d 64 61 74 61 2e 76 32 22 2c 32 39 32 31 3a 22 77 69 78 2d 67 65 6e 65 72 61 74 65 2d 65 78 61 6d 70 6c 65 22 2c 32 39 35 31 3a 22 77 69 78 2d 72 69 73 65 77 61 6c 6c 65 74 22 2c 33 30 37 37 3a 22 77 69 78 2d 73 65 61 72 63 68 2e 76 33 22 2c 33 31 36 30
                                                                                                Data Ascii: nts.v2",2350:"wix-multilingual-localization",2529:"wix-blog-backend",2628:"wix-online-programs",2700:"wix-authentication-management.v2",2753:"wix-currencies.v2",2882:"wix-data.v2",2921:"wix-generate-example",2951:"wix-risewallet",3077:"wix-search.v3",3160
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 64 22 2c 36 31 38 38 3a 22 77 69 78 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 63 6b 65 6e 64 2e 76 32 22 2c 36 32 31 36 3a 22 77 69 78 2d 62 69 6c 6c 69 6e 67 2e 76 32 22 2c 36 33 33 33 3a 22 77 69 78 2d 6d 75 6c 74 69 6c 69 6e 67 75 61 6c 2d 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2d 70 75 62 6c 69 63 22 2c 36 35 30 39 3a 22 77 69 78 2d 66 6f 72 6d 73 2e 76 32 22 2c 36 35 36 32 3a 22 77 69 78 2d 62 75 73 69 6e 65 73 73 2d 74 6f 6f 6c 73 2e 76 32 22 2c 36 36 33 35 3a 22 77 69 78 2d 72 65 63 72 75 69 74 6d 65 6e 74 2d 61 67 65 6e 63 69 65 73 2d 69 6e 66 6f 2d 62 61 63 6b 65 6e 64 22 2c 36 36 37 36 3a 22 77 69 78 2d 67 72 6f 75 70 73 2d 62 61 63 6b 65 6e 64 2e 76 33 22 2c 36 36 38 31 3a 22 77 69 78 2d 72 65 73 74 61 75 72 61 6e 74 73 2e 76 32 22 2c 36 37 35 34 3a
                                                                                                Data Ascii: d",6188:"wix-marketing-backend.v2",6216:"wix-billing.v2",6333:"wix-multilingual-localization-public",6509:"wix-forms.v2",6562:"wix-business-tools.v2",6635:"wix-recruitment-agencies-info-backend",6676:"wix-groups-backend.v3",6681:"wix-restaurants.v2",6754:
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 72 2d 62 61 63 6b 65 6e 64 22 2c 39 37 36 32 3a 22 77 69 78 2d 67 72 6f 75 70 73 2d 62 61 63 6b 65 6e 64 2e 76 32 22 2c 39 38 30 33 3a 22 77 69 78 2d 65 76 65 6e 74 73 2d 62 61 63 6b 65 6e 64 2e 76 31 22 2c 39 39 30 35 3a 22 77 69 78 2d 65 70 2d 70 6c 75 67 69 6e 73 2e 76 31 22 2c 39 39 31 34 3a 22 77 69 78 2d 72 69 73 65 65 76 65 6e 74 22 2c 39 39 32 38 3a 22 77 69 78 2d 61 70 70 2d 70 6c 75 67 69 6e 73 2d 73 69 74 65 2d 70 6c 75 67 69 6e 73 2e 76 31 22 2c 39 39 36 33 3a 22 77 69 78 2d 63 6f 6d 6d 65 6e 74 73 2d 62 61 63 6b 65 6e 64 22 2c 39 39 36 37 3a 22 77 69 78 2d 66 6f 72 6d 73 2d 62 61 63 6b 65 6e 64 22 2c 39 39 39 38 3a 22 77 69 78 2d 64 61 74 61 2d 69 6e 64 65 78 2d 73 65 72 76 69 63 65 2d 76 32 22 7d 5b 65 5d 2b 22 2e 22 2b 7b 31 32 3a 22 30
                                                                                                Data Ascii: er-backend",9762:"wix-groups-backend.v2",9803:"wix-events-backend.v1",9905:"wix-ep-plugins.v1",9914:"wix-riseevent",9928:"wix-app-plugins-site-plugins.v1",9963:"wix-comments-backend",9967:"wix-forms-backend",9998:"wix-data-index-service-v2"}[e]+"."+{12:"0
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 30 39 37 3a 22 34 33 30 32 31 66 62 66 22 2c 36 31 38 38 3a 22 61 31 32 36 35 64 30 34 22 2c 36 32 31 36 3a 22 63 37 33 63 65 39 30 34 22 2c 36 33 33 33 3a 22 38 37 39 35 63 39 63 30 22 2c 36 35 30 39 3a 22 33 31 36 32 35 64 66 39 22 2c 36 35 36 32 3a 22 38 62 36 30 30 66 39 36 22 2c 36 36 33 35 3a 22 35 38 35 63 37 36 34 30 22 2c 36 36 37 36 3a 22 62 63 37 39 37 34 34 66 22 2c 36 36 38 31 3a 22 35 34 38 38 35 62 32 61 22 2c 36 37 35 34 3a 22 65 30 34 32 31 63 38 38 22 2c 36 37 39 39 3a 22 30 33 61 66 62 37 34 39 22 2c 36 38 31 31 3a 22 33 31 30 31 35 63 34 61 22 2c 36 38 33 38 3a 22 38 65 31 34 64 64 39 37 22 2c 37 30 33 35 3a 22 31 64 31 33 34 36 35 34 22 2c 37 30 34 39 3a 22 37 30 31 31 38 62 62 36 22 2c 37 30 37 35 3a 22 37 31 35 65 32 39 33 64 22 2c
                                                                                                Data Ascii: 097:"43021fbf",6188:"a1265d04",6216:"c73ce904",6333:"8795c9c0",6509:"31625df9",6562:"8b600f96",6635:"585c7640",6676:"bc79744f",6681:"54885b2a",6754:"e0421c88",6799:"03afb749",6811:"31015c4a",6838:"8e14dd97",7035:"1d134654",7049:"70118bb6",7075:"715e293d",
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 5d 2c 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 65 7d 2c 74 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 61 75 74 6f 2d 66 72 6f 6e 74 65 6e 64 2d 6d 6f 64 75 6c 65 73 2f 64 69 73 74 2f 77 65 62 77 6f 72 6b 65 72 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 31 31 32 37 3a 31 7d 3b 74 2e 66 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 61 29 7b 65 5b 6e 5d 7c 7c 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 74 2e 70 2b 74 2e 75 28 6e 29 29 7d 3b 76 61 72 20 6e 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69
                                                                                                Data Ascii: ],e.children||(e.children=[]),e},t.p="https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/",function(){var e={1127:1};t.f.i=function(n,a){e[n]||importScripts(t.p+t.u(n))};var n=("undefined"!=typeof self?self:this).webpackJsonp__wi
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 65 74 2d 62 61 63 6b 65 6e 64 22 3a 65 3d 3e 65 6e 28 65 29 2c 22 65 76 65 6e 74 73 2d 62 61 63 6b 65 6e 64 2e 76 32 22 3a 65 3d 3e 24 65 28 65 29 2c 22 69 6e 62 6f 78 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 62 61 63 6b 65 6e 64 2e 76 31 22 3a 65 3d 3e 5a 65 28 65 29 2c 22 67 72 6f 75 70 73 2d 62 61 63 6b 65 6e 64 2e 76 32 22 3a 65 3d 3e 59 65 28 65 29 2c 22 69 64 65 6e 74 69 74 79 2d 62 61 63 6b 65 6e 64 22 3a 65 3d 3e 58 65 28 65 29 2c 22 66 6f 72 75 6d 2d 62 61 63 6b 65 6e 64 22 3a 65 3d 3e 57 65 28 65 29 2c 22 65 76 65 6e 74 73 2d 62 61 63 6b 65 6e 64 2e 76 31 22 3a 65 3d 3e 56 65 28 65 29 2c 22 64 61 74 61 2d 69 6e 64 65 78 2d 73 65 72 76 69 63 65 2d 76 32 22 3a 65 3d 3e 55 65 28 65 29 2c 22 63 61 74 65 67 6f 72 79 2d 62 61 63 6b 65 6e 64 22 3a
                                                                                                Data Ascii: et-backend":e=>en(e),"events-backend.v2":e=>$e(e),"inbox-conversations.backend.v1":e=>Ze(e),"groups-backend.v2":e=>Ye(e),"identity-backend":e=>Xe(e),"forum-backend":e=>We(e),"events-backend.v1":e=>Ve(e),"data-index-service-v2":e=>Ue(e),"category-backend":
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 69 63 65 2d 76 31 22 3a 65 3d 3e 6f 65 28 65 29 2c 22 61 75 74 68 2d 6d 61 6e 61 67 65 6d 65 6e 74 2e 76 32 22 3a 65 3d 3e 73 65 28 65 29 2c 22 72 65 64 69 72 65 63 74 73 2e 76 31 22 3a 65 3d 3e 63 65 28 65 29 2c 22 64 61 74 61 2d 69 6e 64 65 78 65 73 22 3a 65 3d 3e 64 65 28 65 29 2c 22 64 61 74 61 2d 69 74 65 6d 73 22 3a 65 3d 3e 69 65 28 65 29 2c 22 64 61 74 61 2d 72 65 73 6f 75 72 63 65 75 73 61 67 65 2d 73 65 72 76 69 63 65 2d 76 31 22 3a 65 3d 3e 61 65 28 65 29 2c 22 64 61 74 61 2d 65 78 74 65 72 6e 61 6c 2d 64 61 74 61 62 61 73 65 2d 63 6f 6e 6e 65 63 74 69 6f 6e 73 22 3a 65 3d 3e 74 65 28 65 29 2c 22 65 63 6f 6d 2e 76 32 22 3a 65 3d 3e 6e 65 28 65 29 2c 22 64 61 74 61 2d 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 65 3d 3e 65 65 28 65 29 2c 22 64 61 74
                                                                                                Data Ascii: ice-v1":e=>oe(e),"auth-management.v2":e=>se(e),"redirects.v1":e=>ce(e),"data-indexes":e=>de(e),"data-items":e=>ie(e),"data-resourceusage-service-v1":e=>ae(e),"data-external-database-connections":e=>te(e),"ecom.v2":e=>ne(e),"data-collections":e=>ee(e),"dat
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 61 67 65 6d 65 6e 74 2e 76 32 22 3a 65 3d 3e 6f 28 65 29 2c 22 63 61 63 68 65 2d 62 61 63 6b 65 6e 64 22 3a 65 3d 3e 73 28 65 29 2c 61 6e 61 6c 79 74 69 63 73 3a 65 3d 3e 63 28 65 29 2c 22 73 65 61 74 69 6e 67 73 2d 62 61 63 6b 65 6e 64 22 3a 65 3d 3e 64 28 65 29 7d 7d 74 2e 72 28 61 29 2c 74 2e 64 28 61 2c 7b 6e 61 6d 65 73 70 61 63 65 73 53 64 6b 46 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 63 6f 6e 73 74 20 64 3d 65 3d 3e 74 2e 65 28 33 32 39 32 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 32 36 35 35 29 29 2e 74 68 65 6e 28 28 6e 3d 3e 28 30 2c 6e 2e 73 64 6b 46 61 63 74 6f 72 79 29 28 65 29 29 29 2c 63 3d 65 3d 3e 74 2e 65 28 39 36 35 32 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 31 36 30
                                                                                                Data Ascii: nagement.v2":e=>o(e),"cache-backend":e=>s(e),analytics:e=>c(e),"seatings-backend":e=>d(e)}}t.r(a),t.d(a,{namespacesSdkFactory:function(){return i}});const d=e=>t.e(3292).then(t.bind(t,2655)).then((n=>(0,n.sdkFactory)(e))),c=e=>t.e(9652).then(t.bind(t,4160


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                109192.168.2.54983634.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC638OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-responsive.f13e03d3.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1174INHTTP/1.1 200 OK
                                                                                                Content-Length: 18650
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: 40iPDYWtd9J4yoQlo4C_ZSYfI.nxdS1z
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 278597086 1064922133
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVcwnP9a1Ia0LRvqhhntyPznoQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713730.4311254961571621988312
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:30 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 55143
                                                                                                Last-Modified: Sat, 25 May 2024 23:29:42 GMT
                                                                                                ETag: "6c4df3492a84d84d00e3409ac49b7e2d"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC216INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 72 65 73 70 6f 6e 73 69 76 65 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-responsive",["react"],t):"object"==type
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 72 65 73 70 6f 6e 73 69 76 65 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 72 65 73 70 6f 6e 73 69 76 65 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73
                                                                                                Data Ascii: of exports?exports["rb_wixui.thunderbolt_bootstrap-responsive"]=t(require("react")):e["rb_wixui.thunderbolt_bootstrap-responsive"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 6e 3d 69 28 65 5b 74 5d 29 29 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 6e 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 65 5b 74 5d 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 74 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 3d 30 2c 72 3d 22 22 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74
                                                                                                Data Ascii: e||"number"==typeof e)r+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(n=i(e[t]))&&(r&&(r+=" "),r+=n);else for(t in e)e[t]&&(r&&(r+=" "),r+=t);return r}var s=function(){for(var e,t,n=0,r="";n<arguments.length;)(e=argument
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 69 3d 65 2e 69 74 65 6d 73 26 26 65 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3f 6b 28 65 2e 69 74 65 6d 73 2c 74 2c 6e 2c 72 29 3a 6e 65 77 20 53 65 74 3b 21 31 21 3d 3d 65 2e 73 65 6c 65 63 74 65 64 26 26 28 28 65 2e 73 65 6c 65 63 74 65 64 7c 7c 28 28 65 2c 74 2c 6e 29 3d 3e 21 6e 26 26 21 28 65 3d 3e 65 2e 6c 69 6e 6b 26 26 28 65 2e 6c 69 6e 6b 2e 61 6e 63 68 6f 72 44 61 74 61 49 64 7c 7c 65 2e 6c 69 6e 6b 2e 61 6e 63 68 6f 72 43 6f 6d 70 49 64 29 29 28 65 29 26 26 65 2e 6c 69 6e 6b 26 26 65 2e 6c 69 6e 6b 2e 68 72 65 66 26 26 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 68 28 65 2e 6c 69 6e 6b 2e 68 72 65 66 29 29 3d 3d 3d 74 29 28 65 2c 74 2c 61 29 7c 7c 65 2e 6c 69 6e 6b 26 26 4f 62 6a 65 63
                                                                                                Data Ascii: Each((e=>{const i=e.items&&e.items.length?k(e.items,t,n,r):new Set;!1!==e.selected&&((e.selected||((e,t,n)=>!n&&!(e=>e.link&&(e.link.anchorDataId||e.link.anchorCompId))(e)&&e.link&&e.link.href&&decodeURIComponent(h(e.link.href))===t)(e,t,a)||e.link&&Objec
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 4c 69 73 74 7c 7c 6f 28 6d 2c 69 2e 6c 65 6e 67 74 68 2c 6c 2c 75 2c 64 2c 63 29 2c 69 64 3a 62 28 67 29 2c 69 6e 64 65 78 3a 6d 2c 72 65 66 49 6e 50 61 72 65 6e 74 3a 67 2c 69 73 44 72 6f 70 44 6f 77 6e 42 75 74 74 6f 6e 3a 6c 2c 22 61 72 69 61 2d 68 61 73 70 6f 70 75 70 22 3a 6e 2e 68 61 73 50 6f 70 75 70 7c 7c 28 6e 75 6c 6c 21 3d 28 66 3d 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 28 68 3d 6e 2e 69 74 65 6d 73 29 3f 76 6f 69 64 20 30 3a 68 2e 6c 65 6e 67 74 68 29 3f 66 3a 30 29 3e 30 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 6e 75 6c 6c 21 3d 6e 26 26 6e 75 6c 6c 21 3d 28 79 3d 6e 2e 69 74 65 6d 73 29 26 26 79 2e 6c 65 6e 67 74 68 3f 76 28 29 3a 76 6f 69 64 20 30 2c 74 61 67 4e 61 6d 65
                                                                                                Data Ascii: List||o(m,i.length,l,u,d,c),id:b(g),index:m,refInParent:g,isDropDownButton:l,"aria-haspopup":n.hasPopup||(null!=(f=null==n||null==(h=n.items)?void 0:h.length)?f:0)>0?"true":"false","aria-describedby":null!=n&&null!=(y=n.items)&&y.length?v():void 0,tagName
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 2e 69 74 65 6d 73 26 26 28 6e 3d 74 2e 69 74 65 6d 73 2e 6d 61 70 28 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 70 61 72 65 6e 74 3a 74 2e 69 64 7d 29 29 29 29 2c 5b 2e 2e 2e 65 2c 74 2c 2e 2e 2e 6e 5d 7d 29 2c 5b 5d 29 7d 28 43 28 6e 2c 65 2e 69 64 29 29 29 7d 72 65 74 75 72 6e 20 75 26 26 28 64 3d 69 28 74 2c 7b 69 74 65 6d 73 3a 75 2c 63 6f 6d 70 43 6c 61 73 73 4e 61 6d 65 3a 6c 2e 64 72 6f 70 64 6f 77 6e 42 75 74 74 6f 6e 2c 64 72 6f 70 64 6f 77 6e 3a 21 30 2c 72 74 6c 3a 72 2c 62 75 74 74 6f 6e 41 6c 69 67 6e 3a 6f 2c 73 74 72 65 74 63 68 3a 61 7d 29 29 2c 64 7d 28 74 29 2c 76 3d 62 28 22 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 22 29 2c
                                                                                                Data Ascii: return e.reduce(((e,t)=>{let n=[];return t.items&&(n=t.items.map((e=>({...e,parent:t.id})))),[...e,t,...n]}),[])}(C(n,e.id)))}return u&&(d=i(t,{items:u,compClassName:l.dropdownButton,dropdown:!0,rtl:r,buttonAlign:o,stretch:a})),d}(t),v=b("moreContainer"),
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 2c 64 3d 62 28 22 6e 61 76 43 6f 6e 74 61 69 6e 65 72 22 29 3b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6e 61 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 28 72 2e 6e 61 76 43 6f 6e 74 61 69 6e 65 72 29 2c 69 64 3a 64 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 74 2e 61 72 69 61 4c 61 62 65 6c 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 65 2e 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 65 2e 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 7d 2c 61 2c 6f 2c 69 2c 28 70 3d 74 2e 73 75 62 4d 65 6e 75 49 6e 64 69 63 61 74 69 6f 6e 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 2c 69 64 3a 76 28 29 7d 2c 70 29 29 29 3b 76
                                                                                                Data Ascii: ,d=b("navContainer");return n.createElement("nav",{className:s(r.navContainer),id:d,"aria-label":t.ariaLabel,onMouseEnter:e.onMouseEnter,onMouseLeave:e.onMouseLeave},a,o,i,(p=t.subMenuIndication,n.createElement("div",{style:{display:"none"},id:v()},p)));v
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 2d 69 6e 64 65 78 22 29 7c 7c 22 2d 31 22 2c 72 3d 22 74 72 75 65 22 3d 3d 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 72 6f 70 64 6f 77 6e 22 29 2c 69 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 2c 73 3d 61 3f 61 5b 69 5d 3a 6e 75 6c 6c 2c 75 3d 65 3d 3d 3d 6d 7c 7c 28 6e 75 6c 6c 3d 3d 73 7c 7c 6e 75 6c 6c 3d 3d 28 6c 3d 73 2e 69 74 65 6d 73 29 3f 76 6f 69 64 20 30 3a 6c 2e 6c 65 6e 67 74 68 29 3e 30 3b 72 3f 76 28 29 3a 6e 3f 28 76 28 29 2c 75 26 26 6e 21 3d 3d 65 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 70 28 74 29 29 29 3a 75 26 26 28 70 28 74 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67
                                                                                                Data Ascii: -index")||"-1",r="true"===o.getAttribute("data-dropdown"),i=parseInt(e,10),s=a?a[i]:null,u=e===m||(null==s||null==(l=s.items)?void 0:l.length)>0;r?v():n?(v(),u&&n!==e&&(t.preventDefault(),t.stopPropagation(),p(t))):u&&(p(t),t.preventDefault(),t.stopPropag
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 68 6f 76 65 72 3a 6e 2c 68 6f 76 65 72 4c 69 73 74 50 6f 73 69 74 69 6f 6e 3a 72 7d 3d 74 2c 7b 73 74 72 65 74 63 68 42 75 74 74 6f 6e 73 54 6f 4d 65 6e 75 57 69 64 74 68 3a 6f 2c 73 61 6d 65 57 69 64 74 68 42 75 74 74 6f 6e 73 3a 61 2c 73 6b 69 6e 45 78 70 6f 72 74 73 3a 69 2c 61 6c 69 67 6e 42 75 74 74 6f 6e 73 3a 73 3d 22 63 65 6e 74 65 72 22 2c 69 74 65 6d 73 3a 75 2c 69 73 51 61 4d 6f 64 65 3a 64 2c 66 75 6c 6c 4e 61 6d 65 43 6f 6d 70 54 79 70 65 3a 63 7d 3d 65 3b 72 65 74 75 72 6e 7b 22 64 61 74 61 2d 73 74 72 65 74 63 68 2d 62 75 74 74 6f 6e 73 2d 74 6f 2d 6d 65 6e 75 2d 77 69 64 74 68 22 3a 6f 2c 22 64 61 74 61 2d 73 61 6d 65 2d 77 69 64
                                                                                                Data Ascii: ntDefault())}};function M(e,t){const{hover:n,hoverListPosition:r}=t,{stretchButtonsToMenuWidth:o,sameWidthButtons:a,skinExports:i,alignButtons:s="center",items:u,isQaMode:d,fullNameCompType:c}=e;return{"data-stretch-buttons-to-menu-width":o,"data-same-wid
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 4e 61 6d 65 3a 6c 3d 22 22 2c 63 68 69 6c 64 72 65 6e 3a 75 2c 6c 69 6e 6b 50 6f 70 75 70 49 64 3a 64 2c 61 6e 63 68 6f 72 44 61 74 61 49 64 3a 63 2c 61 6e 63 68 6f 72 43 6f 6d 70 49 64 3a 70 2c 74 61 62 49 6e 64 65 78 3a 6d 2c 64 61 74 61 54 65 73 74 49 64 3a 62 3d 54 2e 72 6f 6f 74 2c 74 69 74 6c 65 3a 76 2c 6f 6e 43 6c 69 63 6b 3a 66 2c 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 3a 68 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 79 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 67 2c 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 3a 6b 2c 6f 6e 42 6c 75 72 43 61 70 74 75 72 65 3a 49 2c 22 61 72 69 61 2d 6c 69 76 65 22 3a 43 2c 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 3a 77 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 78 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62
                                                                                                Data Ascii: Name:l="",children:u,linkPopupId:d,anchorDataId:c,anchorCompId:p,tabIndex:m,dataTestId:b=T.root,title:v,onClick:f,onDoubleClick:h,onMouseEnter:y,onMouseLeave:g,onFocusCapture:k,onBlurCapture:I,"aria-live":C,"aria-disabled":w,"aria-label":x,"aria-labelledb


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                110192.168.2.54983734.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC617OUTGET /services/wix-thunderbolt/dist/group_33.f6f5fc64.chunk.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://www.firedaemon.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC1169INHTTP/1.1 200 OK
                                                                                                Date: Mon, 27 May 2024 00:14:33 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 4347
                                                                                                Vary: Accept-Encoding
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                Last-Modified: Sun, 26 May 2024 13:13:17 GMT
                                                                                                ETag: "b8a581871b6cd5953037b55fb0be3ca7"
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: mUjarhL2BBkGkJcoFzbszM4dCuyQ_aC_
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 773105119 760202335
                                                                                                Age: 9592
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrci2a4NtqRiNLPNE55in4ghq,aVxMblM8KFG3we5NLvyVczMRsXdcDB2rjYGDqVQ0VtUfbJaKSXYQ/lskq2jK6SGP
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716768873.8592863122542806012
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                x-cache: miss
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:33 UTC221INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 31 37 5d 2c 7b 31 33 33 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 43 6f 6d 70 6c 65 74 65 64 53 79 6d 62 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 64 42 7d 2c 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 53 79 6d 62
                                                                                                Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1717],{13396:function(e,t,n){n.r(t),n.d(t,{PageTransitionsCompletedSymbol:function(){return s.dB},PageTransitionsSymb
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 65 24 7d 2c 65 64 69 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 65 64 69 74 6f 72 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 70 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 37 37 34 38 29 2c 69 3d 6e 28 32 30 35 39 30 29 2c 72 3d 6e 28 33 32 31 36 36 29 2c 73 3d 6e 28 38 36 30 34 36 29 2c 61 3d 6e 28 34 31 35 39 36 29 3b 63 6f 6e 73 74 20 64 3d 28 30 2c 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 69 2e 47 70 2c 73 2e 55 55 29 2c 28 30 2c 6f 2e 4b 54 29 28 69 2e 77 6b 2c 73 2e 55 55 29 2c 73 2e 64 42 2c 61 2e 73 2c 72 2e 52 56 5d 2c 28 28 65 2c 74 2c 6e 2c
                                                                                                Data Ascii: ol:function(){return s.e$},editor:function(){return h},editorPage:function(){return v},page:function(){return w}});var o=n(77748),i=n(20590),r=n(32166),s=n(86046),a=n(41596);const d=(0,o.Og)([(0,o.KT)(i.Gp,s.UU),(0,o.KT)(i.wk,s.UU),s.dB,a.s,r.RV],((e,t,n,
                                                                                                2024-05-27 00:14:33 UTC1390INData Raw: 6b 2c 73 2e 55 55 29 5d 2c 28 65 3d 3e 28 7b 64 69 73 61 62 6c 65 4e 65 78 74 54 72 61 6e 73 69 74 69 6f 6e 3a 28 29 3d 3e 65 2e 75 70 64 61 74 65 28 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 6e 65 78 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 3a 21 31 7d 29 29 29 7d 29 29 29 2c 70 3d 28 30 2c 6f 2e 4f 67 29 28 5b 5d 2c 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 7b 6f 6e 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 43 6f 6d 70 6c 65 74 65 64 3a 74 3d 3e 7b 65 2e 70 75 73 68 28 74 29 7d 2c 6e 6f 74 69 66 79 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 43 6f 6d 70 6c 65 74 65 64 3a 74 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 28 74 29 29 29 2c 65 3d 5b 5d 7d 7d 7d 29 29 3b 76 61 72 20 75 3d 6e 28 31 36 35 33 37 29 2c 63 3d
                                                                                                Data Ascii: k,s.UU)],(e=>({disableNextTransition:()=>e.update((e=>({...e,nextTransitionEnabled:!1})))}))),p=(0,o.Og)([],(()=>{let e=[];return{onPageTransitionsCompleted:t=>{e.push(t)},notifyPageTransitionsCompleted:t=>{e.forEach((e=>e(t))),e=[]}}}));var u=n(16537),c=
                                                                                                2024-05-27 00:14:33 UTC1346INData Raw: 75 6e 64 5f 24 7b 72 7d 60 2c 64 3d 74 2e 73 75 62 73 63 72 69 62 65 54 6f 43 68 61 6e 67 65 73 28 28 6e 3d 3e 7b 69 66 28 61 20 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 73 3d 6e 5b 61 5d 3f 2e 66 69 6c 6c 4c 61 79 65 72 73 2c 64 3d 69 2e 67 65 74 28 29 2e 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 50 72 6f 70 2c 6c 3d 65 2e 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 2c 70 3d 69 2e 67 65 74 28 29 2e 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 2c 75 3d 69 2e 67 65 74 28 29 3f 2e 6e 65 78 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 3f 3f 21 30 2c 63 3d 21 28 28 65 2c 74 29 3d 3e 7b 69 66 28 21 74 7c 7c 21 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 6e 3d 74 2e 6d 65 64 69 61 52 65 66 2c 6f 3d 6e 26 26 6e 2e 74 79 70 65 2c 69 3d 65 2e 6d 65 64 69 61
                                                                                                Data Ascii: und_${r}`,d=t.subscribeToChanges((n=>{if(a in n){const s=n[a]?.fillLayers,d=i.get().pageBackgroundProp,l=e.pageBackground,p=i.get().pageBackground,u=i.get()?.nextTransitionEnabled??!0,c=!((e,t)=>{if(!t||!e)return!1;const n=t.mediaRef,o=n&&n.type,i=e.media


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                111192.168.2.54983834.149.206.2554433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:33 UTC633OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                Host: panorama.wixapps.net
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 612
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:33 UTC612OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 73 74 72 75 63 74 75 72 65 41 50 49 5f 61 64 64 53 68 65 6c 6c 53 74 72 75 63 74 75 72 65 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 46 49 4e 49 53 48 22 2c 22 74 72 61 6e 73 61
                                                                                                Data Ascii: {"messages":[{"platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"structureAPI_addShellStructure","transactionAction":"FINISH","transa
                                                                                                2024-05-27 00:14:34 UTC828INHTTP/1.1 204 No Content
                                                                                                date: Mon, 27 May 2024 00:14:34 GMT
                                                                                                x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog
                                                                                                vary: Accept-Encoding
                                                                                                x-seen-by: pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLnKSuOJm36XoO3pc28fxeJOWWveFEnegpnkLxzZh8fhS,jdDt270t0fniy2BugWKBrUAk5YsLRimP0bftDXTvs/9EQfi00LSS7LJu7sdkoLsDlqUHXyUN19O92hA5NRiidA==,r6yY0ta7bIKrqK70x072lWgkh2uu4h5/cEdyoIuibSE=,Ggxe7MPAeOjSKwxXYgH/a26/3Mkvi/2wg5+ECepMml6z7MIkH35O+pGSvEuegLqkDQCEExQP1iLJx643ll39tQ==
                                                                                                x-wix-request-id: 1716768874.10318835335558332
                                                                                                server: Pepyaka
                                                                                                x-content-type-options: nosniff
                                                                                                access-control-allow-origin: *
                                                                                                referrer-policy: no-referrer-when-downgrade
                                                                                                via: 1.1 google
                                                                                                glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                112192.168.2.54983934.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC627OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.8949600c.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:34 UTC1173INHTTP/1.1 200 OK
                                                                                                Content-Length: 42186
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: mt9ftOUntqZYpdwxGcW9ug8yANSEzQtd
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 39364116 1024600572
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVc5WyJlrbJlAbjNZAUPlAP/8fbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713882.4221255141092271988312
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:58:02 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 66773
                                                                                                Last-Modified: Sat, 25 May 2024 08:20:00 GMT
                                                                                                ETag: "76d1f2df0988f49ce3e69a5199e62f8d"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:34 UTC217INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 64 6f 6d 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_boo
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 74 73 74 72 61 70 22 2c 5b 22 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 44 4f 4d 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 64 6f 6d 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 22 5d 3d 74 28 65 2e 5f 5f 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 5f 5f 2c 65 2e 52 65 61 63 74 2c 65 2e 52 65 61
                                                                                                Data Ascii: tstrap",["imageClientApi","react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap"]=t(require("@wix/image-kit"),require("react"),require("react-dom")):e["rb_wixui.thunderbolt_bootstrap"]=t(e.__imageClientApi__,e.React,e.Rea
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 2e 6c 65 6e 67 74 68 5d 3d 6e 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 74 29 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 72 3d 73 28 74 2c 6e 5b 74 5d 29 3b 72 26 26 28 65 5b 65 2e 6c 65 6e 67 74 68 5d 3d 72 29 7d 7d 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 20 22 29 7d 72 65 74 75 72 6e 20 6f 26 26 6f 2e 72 65 67 69 73 74 65 72 28 69 29 2c 69 7d 2c 74 2e 63 72 65 61 74 65 52 65 6e 64 65 72 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 7b 24 63 73 73 3a 65 2c 24 64 65 70 74 68 3a 74 2c 24 69 64 3a 6e 2c 24 74 68 65 6d 65 3a 21 30 7d 7d 7d 2c 39 36 31 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63
                                                                                                Data Ascii: .length]=n;else if(1===t)for(const t in n){const r=s(t,n[t]);r&&(e[e.length]=r)}}return e.join(" ")}return o&&o.register(i),i},t.createRenderable=function(e,t,n){return{$css:e,$depth:t,$id:n,$theme:!0}}},96114:function(e,t,n){var r;!function(t){"use stric
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 28 74 2c 65 29 2c 74 2e 66 61 73 74 64 6f 6d 3d 74 68 69 73 2c 74 2e 69 6e 69 74 69 61 6c 69 7a 65 26 26 74 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 74 7d 2c 63 61 74 63 68 3a 6e 75 6c 6c 7d 3b 76 61 72 20 64 3d 74 2e 66 61 73 74 64 6f 6d 3d 74 2e 66 61 73 74 64 6f 6d 7c 7c 6e 65 77 20 69 3b 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2e 63 61 6c 6c 28 64 2c 6e 2c 64 2c 65 29 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77
                                                                                                Data Ascii: rn function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])}(t,e),t.fastdom=this,t.initialize&&t.initialize(),t},catch:null};var d=t.fastdom=t.fastdom||new i;void 0===(r=function(){return d}.call(d,n,d,e))||(e.exports=r)}("undefined"!=typeof window?w
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 75 65 3a 21 30 7d 29 7d 3b 76 61 72 20 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 72 28 69 29 2c 6f 2e 64 28 69 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6e 7d 7d 29 3b 76 61 72 20 65 3d 6f 28 34 34 38 29 2c 74 3d 6f 2e 6e 28 65 29 2c 6e 3d 6f 28 35 33 32 39 29 2c 72 3d 6f 2e 6e 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61
                                                                                                Data Ascii: ue:!0})};var i={};return function(){"use strict";o.r(i),o.d(i,{components:function(){return cn}});var e=o(448),t=o.n(e),n=o(5329),r=o.n(n);function a(e){var t,n,r="";if("string"==typeof e||"number"==typeof e)r+=e;else if("object"==typeof e)if(Array.isArra
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 26 26 28 78 5b 22 61 72 69 61 2d 6f 77 6e 73 22 5d 3d 73 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6c 26 26 28 78 5b 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 5d 3d 6c 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 28 78 5b 22 61 72 69 61 2d 72 6f 6c 65 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 3d 63 29 2c 6e 26 26 28 78 5b 22 61 72 69 61 2d 68 61 73 70 6f 70 75 70 22 5d 3d 6e 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 78 2e 74 61 62 49 6e 64 65 78 3d 67 29 2c 76 26 26 28 78 2e 72 6f 6c 65 3d 76 29 2c 70 26 26 28 78 5b 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 5d 3d 70 29 2c 6d 26 26 28 78 5b 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 5d 3d 6d 29 2c 66 26 26 28 78 5b 22 61 72
                                                                                                Data Ascii: &&(x["aria-owns"]=s),"string"==typeof l&&(x["aria-controls"]=l),"string"==typeof c&&(x["aria-roledescription"]=c),n&&(x["aria-haspopup"]=n),"number"==typeof g&&(x.tabIndex=g),v&&(x.role=v),p&&(x["aria-describedby"]=p),m&&(x["aria-labelledby"]=m),f&&(x["ar
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 44 62 6c 43 6c 69 63 6b 3a 6d 2c 6f 6e 46 6f 63 75 73 3a 66 2c 6f 6e 42 6c 75 72 3a 68 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 62 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 45 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 73 3a 67 2c 68 61 73 50 6c 61 74 66 6f 72 6d 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3a 78 2c 61 31 31 79 3a 6b 3d 7b 7d 2c 61 72 69 61 41 74 74 72 69 62 75 74 65 73 3a 4e 3d 7b 7d 2c 74 61 62 49 6e 64 65 78 3a 77 2c 72 6f 6c 65 3a 53 2c 73 74 79 6c 65 3a 54 7d 3d 65 2c 4d 3d 6e 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 7b 22 61 72 69 61 2d 6c 61 62 65 6c 2d 69 6e 74 65 72 61 63 74 69 6f 6e 73 22 3a 4f 2c 2e 2e 2e 49 7d 3d 6b 3b 4f 26 26 28 49 5b 22 61 72 69 61 2d 6c 61 62 65 6c 22 5d 3d 28 6e 75 6c 6c 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 2e 61 72 69
                                                                                                Data Ascii: DblClick:m,onFocus:f,onBlur:h,onMouseEnter:b,onMouseLeave:E,translations:g,hasPlatformClickHandler:x,a11y:k={},ariaAttributes:N={},tabIndex:w,role:S,style:T}=e,M=n.useRef(null),{"aria-label-interactions":O,...I}=k;O&&(I["aria-label"]=(null==g?void 0:g.ari
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 4d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 2c 65 7d 2c 4f 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74
                                                                                                Data Ascii: n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},M.apply(this,arguments)}function O(e,t){return O=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},O(e,t)}function I(e,t
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 7d 7d 29 29 2c 6f 7d 76 61 72 20 42 3d 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 29 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 6e 29 7b 76 61 72 20 72 2c 61 3d 28 72 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 6e 29 7c 7c 74 68 69 73 29 2e 68 61 6e 64 6c 65 45 78 69 74 65 64 2e 62 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69
                                                                                                Data Ascii: }})),o}var B=Object.values||function(e){return Object.keys(e).map((function(t){return e[t]}))},D=function(e){function t(t,n){var r,a=(r=e.call(this,t,n)||this).handleExited.bind(function(e){if(void 0===e)throw new ReferenceError("this hasn't been initiali
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 74 28 74 2c 61 2c 69 29 29 7d 2c 74 7d 28 72 28 29 2e 43 6f 6d 70 6f 6e 65 6e 74 29 3b 44 2e 70 72 6f 70 54 79 70 65 73 3d 7b 7d 2c 44 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 64 69 76 22 2c 63 68 69 6c 64 46 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 3b 76 61 72 20 5f 3d 44 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 29 22 2b 74 2b 22 28 3f 3a 5c 5c 73 7c 24 29 22 2c 22 67 22 29 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 7c 5c 73 2a 24 2f 67 2c 22 22 29 7d 76 61 72 20 48 3d 6f 28 39 35 35
                                                                                                Data Ascii: t(t,a,i))},t}(r().Component);D.propTypes={},D.defaultProps={component:"div",childFactory:function(e){return e}};var _=D;function j(e,t){return e.replace(new RegExp("(^|\\s)"+t+"(?:\\s|$)","g"),"$1").replace(/\s+/g," ").replace(/^\s*|\s*$/g,"")}var H=o(955


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                113192.168.2.54984034.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC638OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].a2d57d10.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:34 UTC1174INHTTP/1.1 200 OK
                                                                                                Content-Length: 2937
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: qF_ygj7_jYJhebVis9qmynHpAZJF2vR2
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 516244229 1066857883
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713731.7871254886218611988316
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:31 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 159147
                                                                                                Last-Modified: Fri, 24 May 2024 12:37:01 GMT
                                                                                                ETag: "62bf38eeb5f26768463d6a50d5235f11"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:34 UTC216INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 5d 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SkipToContentButton]",["react"],t):"object"==type
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 5d 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73
                                                                                                Data Ascii: of exports?exports["rb_wixui.thunderbolt[SkipToContentButton]"]=t(require("react")):e["rb_wixui.thunderbolt[SkipToContentButton]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports
                                                                                                2024-05-27 00:14:34 UTC1331INData Raw: 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 6e 3d 75 28 65 5b 74 5d 29 29 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 6e 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 65 5b 74 5d 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 74 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 3d 30 2c 72 3d 22 22 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 29 26 26 28
                                                                                                Data Ascii: r"==typeof e)r+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(n=u(e[t]))&&(r&&(r+=" "),r+=n);else for(t in e)e[t]&&(r&&(r+=" "),r+=t);return r}var i=function(){for(var e,t,n=0,r="";n<arguments.length;)(e=arguments[n++])&&(


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                114192.168.2.54984134.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC633OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[ClassicSection].cf7b0755.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:34 UTC1175INHTTP/1.1 200 OK
                                                                                                Content-Length: 12533
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: UfrOnadmQozFBVTmnNVBAX9GUdGsdY5u
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 1062675258 585927846
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcg9GiafQvUer+KuiMchav0u,aVxMblM8KFG3we5NLvyVc+vwAx2gycYt8fWo26GbiLkfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713731.0841254971940411988317
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:31 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 165769
                                                                                                Last-Modified: Fri, 24 May 2024 09:32:13 GMT
                                                                                                ETag: "5ce25d14d0de2e2ff87ab5742846b91b"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:34 UTC215INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 5d 22 2c 5b 22 69 6d 61
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[ClassicSection]",["ima
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 67 65 43 6c 69 65 6e 74 41 70 69 22 2c 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 5d 22 5d 3d 74 28 65 2e 5f 5f 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 5f 5f 2c 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28
                                                                                                Data Ascii: geClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[ClassicSection]"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt[ClassicSection]"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 65 7d 7d 29 3b 76 61 72 20 65 3d 6e 28 34 34 38 29 2c 74 3d 6e 2e 6e 28 65 29 2c 61 3d 6e 28 35 33 32 39 29 2c 72 3d 6e 2e 6e 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 2c 61 2c 72 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 61 3d 6f 28 65 5b 74 5d 29 29 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d
                                                                                                Data Ascii: components:function(){return fe}});var e=n(448),t=n.n(e),a=n(5329),r=n.n(a);function o(e){var t,a,r="";if("string"==typeof e||"number"==typeof e)r+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(a=o(e[t]))&&(r&&(r+=" "),r+=
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 65 29 3a 65 3b 76 61 72 20 74 7d 29 29 2c 2e 2e 2e 74 2e 6d 61 70 28 28 65 3d 3e 72 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 6b 65 79 3a 65 2c 22 64 61 74 61 2d 6d 65 73 68 2d 69 64 22 3a 65 7d 29 29 29 5d 7d 29 28 7b 63 68 69 6c 64 72 65 6e 41 72 72 61 79 3a 62 2c 72 6f 74 61 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 3a 64 2c 77 65 64 67 65 73 3a 6f 2c 72 65 6e 64 65 72 52 6f 74 61 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 3a 67 7d 29 3b 72 65 74 75 72 6e 20 72 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 74 28 29 28 7b 7d 2c 6c 28 65 29 2c 7b 22 64 61 74 61 2d 6d 65 73 68 2d 69 64 22 3a 6e 2b 22 69 6e 6c 69 6e 65 43 6f 6e 74 65 6e 74 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 66 2c 63 6c 61 73 73 4e
                                                                                                Data Ascii: e):e;var t})),...t.map((e=>r().createElement("div",{key:e,"data-mesh-id":e})))]})({childrenArray:b,rotatedComponents:d,wedges:o,renderRotatedComponents:g});return r().createElement("div",t()({},l(e),{"data-mesh-id":n+"inlineContent","data-testid":f,classN
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 2c 63 72 6f 70 3a 79 2c 6e 61 6d 65 3a 6f 2c 66 6f 63 61 6c 50 6f 69 6e 74 3a 66 7d 2c 74 61 72 67 65 74 3a 7b 77 69 64 74 68 3a 4f 2c 68 65 69 67 68 74 3a 52 2c 61 6c 69 67 6e 6d 65 6e 74 3a 67 2c 68 74 6d 6c 54 61 67 3a 22 69 6d 67 22 7d 2c 6f 70 74 69 6f 6e 73 3a 65 7d 29 2c 46 3d 21 48 2e 63 75 72 72 65 6e 74 2e 74 72 61 6e 73 66 6f 72 6d 65 64 7c 7c 54 7c 7c 6a 3f 22 22 3a 22 74 72 75 65 22 7d 65 6c 73 65 20 48 2e 63 75 72 72 65 6e 74 3d 7b 75 72 69 3a 76 6f 69 64 20 30 2c 63 73 73 3a 7b 69 6d 67 3a 7b 7d 7d 2c 61 74 74 72 3a 7b 69 6d 67 3a 7b 7d 2c 63 6f 6e 74 61 69 6e 65 72 3a 7b 7d 7d 2c 74 72 61 6e 73 66 6f 72 6d 65 64 3a 21 31 7d 3b 63 6f 6e 73 74 20 55 3d 21 6a 26 26 28 6b 7c 7c 50 29 26 26 21 54 26 26 48 2e 63 75 72 72 65 6e 74 2e 74 72 61 6e
                                                                                                Data Ascii: ,crop:y,name:o,focalPoint:f},target:{width:O,height:R,alignment:g,htmlTag:"img"},options:e}),F=!H.current.transformed||T||j?"":"true"}else H.current={uri:void 0,css:{img:{}},attr:{img:{},container:{}},transformed:!1};const U=!j&&(k||P)&&!T&&H.current.tran
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 6c 6f 61 64 69 6e 67 3a 22 6c 61 7a 79 22 7d 3a 7b 7d 7d 29 29 7d 3b 76 61 72 20 53 3d 65 3d 3e 7b 76 61 72 20 74 2c 72 2c 6e 3b 63 6f 6e 73 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 63 75 73 74 6f 6d 49 64 50 72 65 66 69 78 3a 6f 2c 67 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 3a 73 2c 68 61 73 41 6e 69 6d 61 74 69 6f 6e 3a 6c 2c 61 6c 6c 6f 77 57 45 42 50 54 72 61 6e 73 66 6f 72 6d 3a 64 2c 2e 2e 2e 63 7d 3d 65 2c 75 3d 61 2e 75 73 65 4d 65 6d 6f 28 28 28 29 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 63 6f 6e 74 61 69 6e 65 72 49 64 3a 63 2e 63 6f 6e 74 61 69 6e 65 72 49 64 2c 61 6c 69 67 6e 54 79 70 65 3a 63 2e 61 6c 69 67 6e 54 79 70 65 2c 66 69 74 74 69 6e 67 54 79 70 65 3a 63 2e 64 69 73 70 6c 61 79 4d 6f 64 65 2c 68 61 73 41 6e 69 6d 61 74
                                                                                                Data Ascii: loading:"lazy"}:{}}))};var S=e=>{var t,r,n;const{className:i,customIdPrefix:o,getPlaceholder:s,hasAnimation:l,allowWEBPTransform:d,...c}=e,u=a.useMemo((()=>JSON.stringify({containerId:c.containerId,alignType:c.alignType,fittingType:c.displayMode,hasAnimat
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 72 49 6d 61 67 65 49 6e 66 6f 3a 6f 2c 6d 75 74 65 64 3a 6c 2c 70 72 65 6c 6f 61 64 3a 64 2c 6c 6f 6f 70 3a 63 2c 61 6c 74 3a 75 2c 69 73 56 69 64 65 6f 45 6e 61 62 6c 65 64 3a 6d 2c 67 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 3a 67 2c 65 78 74 72 61 43 6c 61 73 73 4e 61 6d 65 3a 70 3d 22 22 7d 3d 65 3b 69 2e 63 6f 6e 74 61 69 6e 65 72 49 64 3d 43 28 69 2e 63 6f 6e 74 61 69 6e 65 72 49 64 29 3b 63 6f 6e 73 74 20 66 3d 61 2e 75 73 65 4d 65 6d 6f 28 28 28 29 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 29 2c 5b 69 5d 29 2c 68 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 6f 2e 66 69 6c 74 65 72 45 66 66 65 63 74 53 76 67 53 74 72 69 6e 67 26 26 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22
                                                                                                Data Ascii: rImageInfo:o,muted:l,preload:d,loop:c,alt:u,isVideoEnabled:m,getPlaceholder:g,extraClassName:p=""}=e;i.containerId=C(i.containerId);const f=a.useMemo((()=>JSON.stringify(i)),[i]),h=a.createElement(a.Fragment,null,o.filterEffectSvgString&&a.createElement("
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 4e 61 6d 65 3a 44 7d 2c 72 29 29 29 7d 3b 63 6f 6e 73 74 20 46 3d 22 62 67 4c 61 79 65 72 73 22 2c 24 3d 22 63 6f 6c 6f 72 55 6e 64 65 72 6c 61 79 22 2c 48 3d 22 6d 65 64 69 61 50 61 64 64 69 6e 67 22 2c 55 3d 22 63 61 6e 76 61 73 22 3b 76 61 72 20 56 3d 22 4d 57 35 49 57 56 22 2c 59 3d 22 4e 33 65 67 30 73 22 2c 47 3d 22 4b 76 31 61 56 74 22 2c 4a 3d 22 64 4c 50 6c 78 59 22 2c 4b 3d 22 56 67 4f 39 59 67 22 2c 51 3d 22 4c 57 62 41 61 76 22 2c 5a 3d 22 79 4b 36 61 53 43 22 2c 58 3d 22 4b 5f 59 78 4d 64 22 2c 65 65 3d 22 4e 47 6a 63 4a 4e 22 2c 74 65 3d 22 6d 4e 47 73 55 4d 22 3b 63 6f 6e 73 74 20 61 65 3d 22 62 67 49 6d 61 67 65 22 3b 76 61 72 20 72 65 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 76 69 64 65 6f 52 65 66 3a 72 2c 63 61 6e 76 61 73 52 65 66 3a 6e 2c 68
                                                                                                Data Ascii: Name:D},r)))};const F="bgLayers",$="colorUnderlay",H="mediaPadding",U="canvas";var V="MW5IWV",Y="N3eg0s",G="Kv1aVt",J="dLPlxY",K="VgO9Yg",Q="LWbAav",Z="yK6aSC",X="K_YxMd",ee="NGjcJN",te="mNGsUM";const ae="bgImage";var re=e=>{const{videoRef:r,canvasRef:n,h
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 61 2d 68 6f 6f 6b 22 3a 46 2c 22 64 61 74 61 2d 6d 6f 74 69 6f 6e 2d 70 61 72 74 22 3a 22 42 47 5f 4c 41 59 45 52 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 28 56 2c 67 2c 7b 5b 59 5d 3a 69 7d 29 7d 2c 70 26 26 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 24 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 28 51 2c 47 29 7d 29 2c 6d 3f 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 48 2c 63 6c 61 73 73 4e 61 6d 65 3a 65 65 7d 2c 5f 2c 4e 29 3a 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 5f 2c 4e 29 29 7d 2c 6e 65 3d 22 64 6b 75 6b 57 43 22 2c 69 65 3d 22 46 52 43 71 44 46 22 2c 6f 65 3d 22 78
                                                                                                Data Ascii: a-hook":F,"data-motion-part":"BG_LAYER",className:s(V,g,{[Y]:i})},p&&a.createElement("div",{"data-testid":$,className:s(Q,G)}),m?a.createElement("div",{"data-testid":H,className:ee},_,N):a.createElement(a.Fragment,null,_,N))},ne="dkukWC",ie="FRCqDF",oe="x
                                                                                                2024-05-27 00:14:34 UTC1198INData Raw: 50 6c 61 63 65 68 6f 6c 64 65 72 3a 45 2c 61 31 31 79 3a 78 3d 7b 7d 2c 6f 6e 53 74 6f 70 3a 49 2c 6f 6e 52 65 61 64 79 3a 77 2c 64 69 76 69 64 65 72 73 3a 4d 7d 3d 65 2c 53 3d 7b 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 66 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 68 2c 6f 6e 43 6c 69 63 6b 3a 76 2c 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 3a 62 7d 2c 5f 3d 6f 2e 68 61 73 42 67 46 75 6c 6c 73 63 72 65 65 6e 53 63 72 6f 6c 6c 45 66 66 65 63 74 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 63 6f 6e 73 74 20 6e 3d 72 28 29 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 69 3d 72 28 29 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 69 2e 63 75 72 72 65 6e 74 7c 7c 28 69 2e 63 75 72 72 65 6e 74 3d 7b 70 6c 61 79 3a 28 29 3d 3e 6e 2e 63
                                                                                                Data Ascii: Placeholder:E,a11y:x={},onStop:I,onReady:w,dividers:M}=e,S={onMouseEnter:f,onMouseLeave:h,onClick:v,onDoubleClick:b},_=o.hasBgFullscreenScrollEffect,N=function(e,t,a){const n=r().useRef(null),i=r().useRef(null);return t?i.current||(i.current={play:()=>n.c


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                115192.168.2.54984334.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC519OUTGET /services/editor-elements-library/dist/corvid/rb_wixui.corvid_bootstrap.052fc540.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:34 UTC1173INHTTP/1.1 200 OK
                                                                                                Content-Length: 46702
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: DSFW9igYGKDwel3zTHczRaejRBIwg4fR
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 642598923 417053182
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716718362.403126529686421359050
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 10:12:42 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 139044
                                                                                                Last-Modified: Fri, 24 May 2024 16:32:44 GMT
                                                                                                ETag: "1011e47d8e6ca318019f291cd33e9b6f"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:34 UTC217INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5f 62 6f 6f 74 73 74 72 61 70 22 2c 5b 22 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid_bootstrap",["imageClientApi"],t):"object"==typ
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5f 62 6f 6f 74 73 74 72 61 70 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5f 62 6f 6f 74 73 74 72 61 70 22 5d 3d 74 28 65 2e 5f 5f 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 5f 5f 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 3d 7b 35 32 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 78 57 3a 66 75
                                                                                                Data Ascii: eof exports?exports["rb_wixui.corvid_bootstrap"]=t(require("@wix/image-kit")):e["rb_wixui.corvid_bootstrap"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){var t,r={5263:function(e,t,r){"use strict";r.d(t,{xW:fu
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 65 74 75 72 6e 7b 74 79 70 65 3a 22 57 69 78 56 69 64 65 6f 22 2c 74 69 74 6c 65 3a 75 2c 76 69 64 65 6f 49 64 3a 63 2c 64 75 72 61 74 69 6f 6e 3a 2b 28 6e 2e 64 75 72 61 74 69 6f 6e 2f 31 65 33 29 2e 74 6f 46 69 78 65 64 28 32 29 2c 70 6f 73 74 65 72 49 6d 61 67 65 52 65 66 3a 68 2c 67 65 6e 65 72 61 74 65 64 50 6f 73 74 65 72 73 3a 61 28 6c 29 2c 71 75 61 6c 69 74 69 65 73 3a 64 2c 61 64 61 70 74 69 76 65 56 69 64 65 6f 3a 66 2c 61 72 74 69 73 74 3a 7b 6e 61 6d 65 3a 65 2e 76 65 6e 64 6f 72 7c 7c 22 22 2c 69 64 3a 65 2e 72 65 66 65 72 65 6e 63 65 7c 7c 22 22 7d 2c 68 61 73 41 75 64 69 6f 3a 2d 31 21 3d 3d 69 28 6c 2e 76 69 64 65 6f 5b 30 5d 2c 22 61 75 64 69 6f 5f 62 69 74 72 61 74 65 22 29 2c 66 70 73 3a 28 28 6e 75 6c 6c 3d 3d 28 72 3d 6c 2e 76 69 64
                                                                                                Data Ascii: eturn{type:"WixVideo",title:u,videoId:c,duration:+(n.duration/1e3).toFixed(2),posterImageRef:h,generatedPosters:a(l),qualities:d,adaptiveVideo:f,artist:{name:e.vendor||"",id:e.reference||""},hasAudio:-1!==i(l.video[0],"audio_bitrate"),fps:((null==(r=l.vid
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 4f 70 65 6e 54 61 67 26 26 61 2e 6f 6e 4f 70 65 6e 54 61 67 28 7b 74 61 67 4e 61 6d 65 3a 73 2c 70 72 6f 70 73 3a 6c 7d 29 7d 65 6c 73 65 20 61 2e 6f 6e 43 6c 6f 73 69 6e 67 54 61 67 26 26 61 2e 6f 6e 43 6c 6f 73 69 6e 67 54 61 67 28 7b 74 61 67 4e 61 6d 65 3a 73 2c 70 72 6f 70 73 3a 22 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 76 61 72 20 72 3d 76 6f 69 64 20 30 3b 73 77 69 74 63 68 28 65 5b 74 5d 29 7b 63 61 73 65 22 3c 22 3a 69 66 28 22 2f 22 3d 3d 3d 65 5b 74 2b 31 5d 29 7b 72 3d 73 2c 74 2b 2b 3b 62 72 65 61 6b 7d 72 3d 69 3b 62 72 65 61 6b 3b 63 61 73 65 22 3e 22 3a 72 3d 6f 3b 62 72 65 61 6b 3b 63 61 73 65 22 2f 22 3a 69 66 28 22 3e 22 3d 3d 3d 65 5b 74 2b 31 5d 29 7b 72 3d 61 2c 74 2b 2b 3b 62 72 65 61 6b 7d 63 61 73 65 22 20 22
                                                                                                Data Ascii: OpenTag&&a.onOpenTag({tagName:s,props:l})}else a.onClosingTag&&a.onClosingTag({tagName:s,props:""})}function b(e,t){var r=void 0;switch(e[t]){case"<":if("/"===e[t+1]){r=s,t++;break}r=i;break;case">":r=o;break;case"/":if(">"===e[t+1]){r=a,t++;break}case" "
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 6d 70 6f 6e 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 74 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 34 34 39 29 2c 69 3d 72 28 36 36 31 39 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 7b 66 61 63 74 6f 72 79 3a 65 7d 7d 63 6f 6e 73 74 20 61 3d 28 30 2c 6e 2e 51 49 29 28 7b 75 73 65 48 69 64 64 65 6e 43 6f 6c 6c 61 70 73 65 64 3a 21 31 7d 29 3b 76 61 72 20 73 3d 6f 28 28 30 2c 69 2e 4b 29 28 5b 61 2c 65 3d 3e 7b 6c 65 74 7b 68 61 6e 64 6c 65 72 73 3a 74 2c 6d 65 74 61 44 61 74 61 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 7b 6f 70 65 6e 28 29 7b 74 2e 6f 70 65 6e 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 28 72 2e 63 6f 6d 70 49 64 29 7d 2c 63 6c 6f 73 65 28 29 7b 74 2e 63 6c 6f 73 65 4d 65 6e 75 43 6f 6e 74 61 69 6e 65
                                                                                                Data Ascii: mponents:function(){return xt}});var n=r(2449),i=r(6619);function o(e){return{factory:e}}const a=(0,n.QI)({useHiddenCollapsed:!1});var s=o((0,i.K)([a,e=>{let{handlers:t,metaData:r}=e;return{open(){t.openMenuContainer(r.compId)},close(){t.closeMenuContaine
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 2c 6b 2e 6f 29 28 65 29 2c 6f 3d 28 29 3d 3e 74 2e 67 65 74 43 68 69 6c 64 72 65 6e 28 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 22 24 77 2e 43 6f 6c 75 6d 6e 22 3d 3d 3d 65 2e 74 79 70 65 29 29 3b 72 65 74 75 72 6e 7b 67 65 74 20 62 61 63 6b 67 72 6f 75 6e 64 28 29 7b 63 6f 6e 73 74 20 65 3d 6f 28 29 2c 74 3d 42 6f 6f 6c 65 61 6e 28 28 6e 75 6c 6c 3d 3d 28 6e 3d 72 2e 64 69 76 69 64 65 72 73 29 3f 76 6f 69 64 20 30 3a 6e 2e 68 61 73 54 6f 70 44 69 76 69 64 65 72 29 7c 7c 28 6e 75 6c 6c 3d 3d 28 61 3d 72 2e 64 69 76 69 64 65 72 73 29 3f 76 6f 69 64 20 30 3a 61 2e 68 61 73 42 6f 74 74 6f 6d 44 69 76 69 64 65 72 29 29 3b 76 61 72 20 6e 2c 61 3b 72 65 74 75 72 6e 7b 67 65 74 20 73 72 63 28 29 7b 63 6f 6e 73 74 20 72 3d 69 2e 62 61 63 6b 67 72 6f 75 6e 64 2e 73
                                                                                                Data Ascii: ,k.o)(e),o=()=>t.getChildren().filter((e=>"$w.Column"===e.type));return{get background(){const e=o(),t=Boolean((null==(n=r.dividers)?void 0:n.hasTopDivider)||(null==(a=r.dividers)?void 0:a.hasBottomDivider));var n,a;return{get src(){const r=i.background.s
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 63 68 28 65 29 7b 72 65 74 75 72 6e 20 4c 7d 7d 2c 6a 3d 61 73 79 6e 63 28 65 2c 74 2c 72 29 3d 3e 7b 63 6f 6e 73 74 7b 74 79 70 65 3a 6e 2c 64 61 74 61 3a 69 7d 3d 4d 28 65 2c 74 29 3b 69 66 28 6e 3d 3d 3d 52 29 72 65 74 75 72 6e 20 47 28 69 2c 72 29 3b 6c 65 74 20 6f 3d 61 77 61 69 74 28 61 73 79 6e 63 20 65 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 29 3b 69 66 28 74 2e 6f 6b 29 72 65 74 75 72 6e 20 74 2e 74 65 78 74 28 29 7d 63 61 74 63 68 7b 7d 72 65 74 75 72 6e 20 4c 7d 29 28 69 29 3b 72 65 74 75 72 6e 20 24 28 6f 29 7c 7c 6e 3d 3d 3d 4f 7c 7c 28 6f 3d 61 77 61 69 74 20 47 28 6f 2c 72 29 29 2c 6f 7d 2c 24 3d 65 3d 3e 65 3d 3d 3d 4c 3b 76 61 72 20 57 3d 72 28 39 36 33 37 29 2c 71 3d 72 28 37 38 36 37 29 3b 63
                                                                                                Data Ascii: ch(e){return L}},j=async(e,t,r)=>{const{type:n,data:i}=M(e,t);if(n===R)return G(i,r);let o=await(async e=>{try{const t=await fetch(e);if(t.ok)return t.text()}catch{}return L})(i);return $(o)||n===O||(o=await G(o,r)),o},$=e=>e===L;var W=r(9637),q=r(7867);c
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 63 6f 72 76 69 64 3a 7b 2e 2e 2e 65 2e 70 72 6f 70 73 2e 63 6f 72 76 69 64 2c 68 61 73 43 6f 6c 6f 72 3a 21 30 7d 7d 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 68 61 73 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 22 68 61 73 42 6f 72 64 65 72 57 69 64 74 68 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 68 61 73 42 6f 72 64 65 72 52 61 64 69 75 73 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 68 61 73 42 6f 72 64 65 72 43 6f 6c 6f 72 22 2c 74 65 78 74 43 6f 6c 6f 72 3a 22 68 61 73 43 6f 6c 6f 72 22 7d 3b 69 66 28 21 6e 5b 74 5d 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 7b 2e 2e 2e 65 2e 70 72 6f 70 73 2e 63 6f
                                                                                                Data Ascii: corvid:{...e.props.corvid,hasColor:!0}})},removeProperty(t){const n={backgroundColor:"hasBackgroundColor",borderWidth:"hasBorderWidth",borderRadius:"hasBorderRadius",borderColor:"hasBorderColor",textColor:"hasColor"};if(!n[t])return;const i={...e.props.co
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 62 6c 65 53 63 72 65 65 6e 52 65 61 64 65 72 3a 21 30 7d 29 3b 76 61 72 20 4b 3d 6f 28 28 30 2c 69 2e 4b 29 28 5b 7a 2c 41 2e 4e 2c 68 2e 43 2c 66 2e 54 2c 70 2e 5a 4a 2c 56 2c 46 5d 29 29 2c 4a 3d 72 28 37 38 30 30 29 2c 59 3d 72 2e 6e 28 4a 29 3b 63 6f 6e 73 74 20 51 3d 5b 22 64 61 74 61 22 2c 22 61 72 69 61 22 5d 2c 55 3d 5b 22 73 74 79 6c 65 22 2c 22 63 6c 61 73 73 22 2c 22 64 69 72 22 2c 22 77 69 78 2d 63 6f 6d 70 22 2c 22 72 6f 6c 65 22 2c 22 74 61 62 69 6e 64 65 78 22 2c 22 66 6f 63 75 73 22 2c 22 73 74 61 72 74 22 5d 2c 5a 3d 5b 22 68 72 65 66 22 2c 22 64 61 74 61 71 75 65 72 79 22 2c 22 69 64 22 2c 22 72 65 6c 22 2c 22 74 61 72 67 65 74 22 5d 2c 58 3d 5b 22 63 6f 6c 6f 72 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 2c 22 66 6f 6e
                                                                                                Data Ascii: bleScreenReader:!0});var K=o((0,i.K)([z,A.N,h.C,f.T,p.ZJ,V,F])),J=r(7800),Y=r.n(J);const Q=["data","aria"],U=["style","class","dir","wix-comp","role","tabindex","focus","start"],Z=["href","dataquery","id","rel","target"],X=["color","background-color","fon
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 7c 75 6c 7c 68 5b 31 2d 36 5d 7c 70 29 28 2e 2a 3f 29 3e 2f 67 2c 63 65 3d 2f 28 63 6c 61 73 73 5c 73 2a 3d 5b 27 22 5d 5b 5e 27 22 5d 2a 3f 29 5c 62 66 6f 6e 74 5f 28 5b 37 39 5d 29 5c 62 2f 3b 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 22 29 2c 65 2e 72 65 70 6c 61 63 65 28 6c 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 22 22 29 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 63 6c 61 73 73 5c 5c 73 2a 3d 5b 27 5c 22 5d 2e 2a 3f 29 22 2b 73 65 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 2e 74 65 73 74 28 72 29 3f 65 3d 65 2e 72 65 70 6c 61 63 65 28 6e 2c 22 24 31 22 29 3a 22 70 22 3d 3d 3d 74 26 26 63 65 2e 74 65
                                                                                                Data Ascii: |ul|h[1-6]|p)(.*?)>/g,ce=/(class\s*=['"][^'"]*?)\bfont_([79])\b/;function ue(e){return void 0===e&&(e=""),e.replace(le,(function(e,t,r){void 0===r&&(r="");const n=new RegExp("(class\\s*=['\"].*?)"+se[t]);return n.test(r)?e=e.replace(n,"$1"):"p"===t&&ce.te


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                116192.168.2.54984234.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC1695OUTGET /_serverless/cookie-consent-settings-serverless/v1/cookie-banner-settings?languageCode=en HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                authorization: pyoUA-rk-a-RSPI5xbNTpv-KZC8cDhP1UdHoPSvwy9Q.eyJpbnN0YW5jZUlkIjoiYzg0ZmQ0YzUtNzkzOS00YWM4LWIxZWYtMDlkMTBlMzJlYzFmIiwiYXBwRGVmSWQiOiJmMTA1YmExNi02YjdhLTRiNTItYTJlNS03MTJiZGM3NDlmNzYiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI2LjcyNloiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsImJpVG9rZW4iOiI4MTllOTkzMS1kNmRiLTA0YWEtMzI1My02Y2QwNzhiMGI2MmEiLCJzaXRlT3duZXJJZCI6IjlmYjUzZTQ1LTAwNGEtNGI1ZS05MjUxLTAxMTM5ODQ3ZmY1YiJ9
                                                                                                x-wix-client-artifact-id: cookie-consent-banner-for-uou
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/download-firedaemon-pro
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R; bSession=0627d659-1bf8-4f4a-a708-e9783f65564e|1
                                                                                                2024-05-27 00:14:34 UTC1049INHTTP/1.1 200 OK
                                                                                                Content-Length: 1703
                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                ETag: W/"6a7-phXe2KpxeM/j9A/oDnNU3UW2E+4"
                                                                                                Pragma: no-cache
                                                                                                Cache-Control: no-store, no-cache
                                                                                                X-Wix-Request-Id: 1716768874.5762361233359292
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Mon, 27 May 2024 00:14:34 GMT
                                                                                                X-Served-By: cache-iad-kcgs7200036-IAD
                                                                                                X-Cache: MISS
                                                                                                Vary: Accept-Encoding
                                                                                                Strict-Transport-Security: max-age=86401
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,VtqAe8Wu9wvSsl49B/X4+ewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLj7/C5aSAyG//vrZl1d/upnu/2EjeiyKjB/JVOb8T5Ve,jdDt270t0fniy2BugWKBrVtdeQL3oRi12WagyqZr2h94LrxRtX6DGcFkrK9gCJcJCbYcStY6p4hBj9Zn8/38ng==,yZloaee4j3r9nHqthUTD06Gz1IscawNr8yh+mgwo0AU=,ylL8xNwD/mvWEa2HfrfwoldtHsRFn2uTy9HorbyE+X0=,FBaxuPVZy1/bJc9TgdsVwjrkEVe+dNCqUQMdRa6RWFWnwU9Ikibzb/nTwLME83SY6tq66bWNv1HARXJHtGXrxewyMN4tT9LdqfXXA4oSuVw=
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:34 UTC341INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 70 70 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 75 64 69 65 6e 63 65 22 3a 22 61 6c 6c 5f 76 69 73 69 74 6f 72 73 22 2c 22 63 6f 6f 6b 69 65 50 6f 6c 69 63 79 52 65 71 75 69 72 65 6d 65 6e 74 41 70 70 72 6f 76 65 64 22 3a 74 72 75 65 2c 22 65 78 70 69 72 79 44 61 74 65 22 3a 22 31 39 37 30 2d 30 31 2d 30 31 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 5a 22 2c 22 70 72 69 76 61 63 79 50 6f 6c 69 63 79 50 61 67 65 22 3a 22 22 2c 22 70 72 69 76 61 63 79 50 6f 6c 69 63 79 54 79 70 65 22 3a 22 65 78 74 65 72 6e 61 6c 5f 75 72 6c 22 2c 22 74 65 78 74 73 22 3a 7b 22 70 6f 6c 69 63 79 2e 62 61 6e 6e 65 72 2e 74 65 78 74 22 3a 22 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65
                                                                                                Data Ascii: {"settings":{"appEnabled":false,"audience":"all_visitors","cookiePolicyRequirementApproved":true,"expiryDate":"1970-01-01T00:00:00.000Z","privacyPolicyPage":"","privacyPolicyType":"external_url","texts":{"policy.banner.text":"We use cookies and similar te
                                                                                                2024-05-27 00:14:34 UTC1362INData Raw: 65 72 61 63 74 69 6f 6e 20 77 69 74 68 20 6f 75 72 20 73 65 72 76 69 63 65 2e 20 42 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 61 63 63 65 70 74 2c 20 79 6f 75 20 61 67 72 65 65 20 74 6f 20 6f 75 72 20 75 73 65 20 6f 66 20 73 75 63 68 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 66 6f 72 20 6d 61 72 6b 65 74 69 6e 67 20 61 6e 64 20 61 6e 61 6c 79 74 69 63 73 2e 22 2c 22 70 6f 6c 69 63 79 2e 65 78 74 65 72 6e 61 6c 2e 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 62 2e 66 69 72 65 64 61 65 6d 6f 6e 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 72 74 69 63 6c 65 73 2f 34 30 30 30 30 38 36 30 32 31 22 2c 22 76 69 65 77 2e 70 72 69 76 61 63 79 2e 70 6f 6c 69 63 79 22 3a 22 53 65 65 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 22 2c 22 64
                                                                                                Data Ascii: eraction with our service. By clicking on accept, you agree to our use of such technologies for marketing and analytics.","policy.external.url":"https://kb.firedaemon.com/support/solutions/articles/4000086021","view.privacy.policy":"See Privacy Policy","d


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                117192.168.2.54984634.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC523OUTGET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[DropDownMenu].b6729126.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:34 UTC1172INHTTP/1.1 200 OK
                                                                                                Content-Length: 5878
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: ePcF5.C.rgdlV3qNtSavewmJlBIDMaVq
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 35541207 1050181750
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc5WyJlrbJlAbjNZAUPlAP/8fbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716714117.0871218162628801644238
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 09:01:57 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 54757
                                                                                                Last-Modified: Sat, 25 May 2024 08:19:30 GMT
                                                                                                ETag: "0f03c4eaeccfd9b30c2083aee7b8118a"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:34 UTC218INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5d 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 44
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid[DropDownMenu]",[],t):"object"==typeof exports?exports["rb_wixui.corvid[D
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 72 6f 70 44 6f 77 6e 4d 65 6e 75 5d 22 5d 3d 74 28 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5d 22 5d 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 7b 33 37 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 32 34 34 39 29 2c 6f 3d 6e 28 38 30 34 31 29 2c 72 3d 6e 28 32 31 37 34 29 2c 73 3d 6e 28 36 36
                                                                                                Data Ascii: ropDownMenu]"]=t():e["rb_wixui.corvid[DropDownMenu]"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,t={3774:function(e,t,n){n.r(t),n.d(t,{components:function(){return h}});var i=n(2449),o=n(8041),r=n(2174),s=n(66
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 28 74 2e 74 65 78 74 3d 65 2e 6c 61 62 65 6c 29 2c 65 2e 76 61 6c 75 65 3f 28 74 2e 76 61 6c 75 65 3d 65 2e 76 61 6c 75 65 2c 74 2e 6b 65 79 3d 65 2e 76 61 6c 75 65 29 3a 28 30 2c 70 2e 63 31 29 28 22 54 68 65 20 76 61 6c 75 65 20 70 61 72 61 6d 65 74 65 72 20 74 68 61 74 20 69 73 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 6d 65 74 68 6f 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 74 6f 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 2e 22 29 2c 74 7d 2c 61 3d 65 3d 3e 6c 2e 6b 4b 28 65 29 3f 65 3a 65 2e 6d 61 70 28 28 65 3d 3e 75 28 65 29 29 29 2c 75 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 6c 69 6e 6b 3f 6e 2e 67 65 74 4c 69 6e 6b 28 65 2e 6c 69 6e 6b 29 3a 22 22 2c 69 3d 65 2e 69 74 65 6d 73 3f 61 28
                                                                                                Data Ascii: (t.text=e.label),e.value?(t.value=e.value,t.key=e.value):(0,p.c1)("The value parameter that is passed to the set options method cannot be set to null or undefined."),t},a=e=>l.kK(e)?e:e.map((e=>u(e))),u=e=>{const t=e.link?n.getLink(e.link):"",i=e.items?a(
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6f 70 74 69 6f 6e 73 2e 73 6f 6d 65 28 28 65 3d 3e 65 2e 76 61 6c 75 65 3d 3d 3d 69 29 29 3b 65 28 7b 76 61 6c 75 65 3a 6e 3f 69 3a 22 22 7d 29 7d 7d 2c 67 65 74 20 61 75 74 6f 4e 61 76 69 67 61 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 7d 7d 29 2c 7b 74 79 70 65 3a 5b 22 6f 62 6a 65 63 74 22 5d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 69 74 65 6d 73 3a 7b 74 79 70 65 3a 5b 22 61 72 72 61 79 22 2c 22 6e 69 6c 22 5d 2c 77 61 72 6e 49 66 4e 69 6c 3a 21 30 7d 2c 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 5b 22 61 72 72 61 79 22 2c 22 6e 69 6c 22 5d 2c 77 61 72 6e 49 66 4e 69 6c 3a 21 30 2c 69 74 65 6d 73 3a 7b 74 79 70 65 3a 5b 22 6f 62 6a 65 63 74 22 5d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 76 61 6c 75 65 3a 7b 74 79
                                                                                                Data Ascii: ){const n=t.options.some((e=>e.value===i));e({value:n?i:""})}},get autoNavigation(){return!1}}}),{type:["object"],properties:{items:{type:["array","nil"],warnIfNil:!0},options:{type:["array","nil"],warnIfNil:!0,items:{type:["object"],properties:{value:{ty
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 78 70 6f 72 74 73 7d 69 2e 6d 3d 74 2c 65 3d 5b 5d 2c 69 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 6f 2c 72 29 7b 69 66 28 21 6e 29 7b 76 61 72 20 73 3d 31 2f 30 3b 66 6f 72 28 70 3d 30 3b 70 3c 65 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 7b 6e 3d 65 5b 70 5d 5b 30 5d 2c 6f 3d 65 5b 70 5d 5b 31 5d 2c 72 3d 65 5b 70 5d 5b 32 5d 3b 66 6f 72 28 76 61 72 20 6c 3d 21 30 2c 61 3d 30 3b 61 3c 6e 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 28 21 31 26 72 7c 7c 73 3e 3d 72 29 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 2e 4f 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 4f 5b 65 5d 28 6e 5b 61 5d 29 7d 29 29 3f 6e 2e 73 70 6c 69 63 65 28 61 2d 2d 2c 31 29 3a 28 6c 3d 21 31 2c 72 3c 73 26 26 28 73 3d 72 29 29 3b 69 66 28 6c 29
                                                                                                Data Ascii: xports}i.m=t,e=[],i.O=function(t,n,o,r){if(!n){var s=1/0;for(p=0;p<e.length;p++){n=e[p][0],o=e[p][1],r=e[p][2];for(var l=!0,a=0;a<n.length;a++)(!1&r||s>=r)&&Object.keys(i.O).every((function(e){return i.O[e](n[a])}))?n.splice(a--,1):(l=!1,r<s&&(s=r));if(l)
                                                                                                2024-05-27 00:14:34 UTC100INData Raw: 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2f 64 69 73 74 2f 63 6f 72 76 69 64 2f 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5d 2e 62 36 37 32 39 31 32 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                Data Ascii: ervices/editor-elements-library/dist/corvid/rb_wixui.corvid[DropDownMenu].b6729126.bundle.min.js.map


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                118192.168.2.54984434.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC517OUTGET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[Column].bad593e0.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:34 UTC1169INHTTP/1.1 200 OK
                                                                                                Content-Length: 5168
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: z3OPKgAubcdtQmyWDrmotOyxUFnc4MWk
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 691927509 389130904
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrcjaMN8m4g6DSmmGg8hxkvR+,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.8179723895782641041
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 91435
                                                                                                Last-Modified: Sat, 25 May 2024 08:19:30 GMT
                                                                                                ETag: "72fcc77b62b53618cf4f65ad77034683"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:34 UTC221INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6f 6c 75 6d 6e 5d 22 2c 5b 22 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[Column]",["imageClientApi"],t):"object"==typeof ex
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6f 6c 75 6d 6e 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6f 6c 75 6d 6e 5d 22 5d 3d 74 28 65 2e 5f 5f 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 5f 5f 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 72 3d 7b 35 32 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 78 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                Data Ascii: ports?exports["rb_wixui.corvid[Column]"]=t(require("@wix/image-kit")):e["rb_wixui.corvid[Column]"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t,r={5263:function(e,t,r){r.d(t,{xW:function(){r
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 3a 22 57 69 78 56 69 64 65 6f 22 2c 74 69 74 6c 65 3a 66 2c 76 69 64 65 6f 49 64 3a 64 2c 64 75 72 61 74 69 6f 6e 3a 2b 28 6e 2e 64 75 72 61 74 69 6f 6e 2f 31 65 33 29 2e 74 6f 46 69 78 65 64 28 32 29 2c 70 6f 73 74 65 72 49 6d 61 67 65 52 65 66 3a 45 2c 67 65 6e 65 72 61 74 65 64 50 6f 73 74 65 72 73 3a 61 28 6c 29 2c 71 75 61 6c 69 74 69 65 73 3a 63 2c 61 64 61 70 74 69 76 65 56 69 64 65 6f 3a 73 2c 61 72 74 69 73 74 3a 7b 6e 61 6d 65 3a 65 2e 76 65 6e 64 6f 72 7c 7c 22 22 2c 69 64 3a 65 2e 72 65 66 65 72 65 6e 63 65 7c 7c 22 22 7d 2c 68 61 73 41 75 64 69 6f 3a 2d 31 21 3d 3d 69 28 6c 2e 76 69 64 65 6f 5b 30 5d 2c 22 61 75 64 69 6f 5f 62 69 74 72 61 74 65 22 29 2c 66 70 73 3a 28 28 6e 75 6c 6c 3d 3d 28 72 3d 6c 2e 76 69 64 65 6f 5b 30 5d 29 3f 76 6f 69
                                                                                                Data Ascii: :"WixVideo",title:f,videoId:d,duration:+(n.duration/1e3).toFixed(2),posterImageRef:E,generatedPosters:a(l),qualities:c,adaptiveVideo:s,artist:{name:e.vendor||"",id:e.reference||""},hasAudio:-1!==i(l.video[0],"audio_bitrate"),fps:((null==(r=l.video[0])?voi
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 2e 2e 28 30 2c 6e 2e 59 4d 29 28 74 29 2c 74 79 70 65 3a 70 7d 7d 7d 7d 2c 66 2e 77 2c 63 2e 54 2c 73 2e 6f 5d 29 3b 64 28 45 29 3b 63 6f 6e 73 74 20 6d 3d 28 30 2c 69 2e 43 29 28 7b 65 6e 61 62 6c 65 52 6f 6c 65 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 48 69 64 64 65 6e 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 4c 61 62 65 6c 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 4c 61 62 65 6c 6c 65 64 42 79 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 44 65 73 63 72 69 62 65 64 42 79 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 4c 69 76 65 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 41 74 6f 6d 69 63 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 52 65 6c 65 76 61 6e 74 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 42 75 73 79 3a 21 30 2c 65 6e 61 62 6c 65 54 61 62 49 6e 64 65 78
                                                                                                Data Ascii: ..(0,n.YM)(t),type:p}}}},f.w,c.T,s.o]);d(E);const m=(0,i.C)({enableRole:!0,enableAriaHidden:!0,enableAriaLabel:!0,enableAriaLabelledBy:!0,enableAriaDescribedBy:!0,enableAriaLive:!0,enableAriaAtomic:!0,enableAriaRelevant:!0,enableAriaBusy:!0,enableTabIndex
                                                                                                2024-05-27 00:14:34 UTC777INData Raw: 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 69 2e 6a 3d 38 31 38 33 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 38 31 38 33 3a 30 7d 3b 69 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 5b 74 5d 7d 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3d 72 5b 30 5d 2c 75 3d 72 5b 31 5d 2c 6c 3d 72 5b 32 5d 2c 64 3d 30 3b 69 66 28 61 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 65 5b 74 5d 7d 29 29 29 7b 66 6f 72 28 6e 20 69 6e 20 75 29 69 2e 6f 28 75 2c 6e 29 26 26 28 69 2e 6d 5b 6e 5d 3d 75 5b 6e 5d 29 3b 69 66 28 6c 29 76 61 72 20 66 3d 6c 28 69 29 7d 66 6f 72 28 74 26 26 74 28 72 29 3b
                                                                                                Data Ascii: "__esModule",{value:!0})},i.j=8183,function(){var e={8183:0};i.O.j=function(t){return 0===e[t]};var t=function(t,r){var n,o,a=r[0],u=r[1],l=r[2],d=0;if(a.some((function(t){return 0!==e[t]}))){for(n in u)i.o(u,n)&&(i.m[n]=u[n]);if(l)var f=l(i)}for(t&&t(r);


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                119192.168.2.54984734.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC434OUTGET /services/editor-elements-library/dist/corvid/rb_wixui.corvid~core.01272345.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:34 UTC1171INHTTP/1.1 200 OK
                                                                                                Content-Length: 100308
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: TMjYKVyXckH0rDnqC7_Ai6XbiWCVqFMN
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 925627068 890837878
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc2Vurfrb0bjwTH53EUtny+IQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716759281.7779604992393404334
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 21:34:41 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 45129
                                                                                                Last-Modified: Sun, 26 May 2024 08:49:20 GMT
                                                                                                ETag: "a989db26a95e086b9d7ed77a782f7e27"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:34 UTC219INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 65 64 69 74 6f 72 5f 65 6c 65 6d 65 6e 74 73 5f 6c 69 62 72 61 72 79 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 65 64 69 74 6f 72 5f 65 6c 65 6d 65 6e 74 73 5f 6c 69 62 72 61 72 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 30 39 5d 2c 7b 36 33 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b
                                                                                                Data Ascii: "use strict";(("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library=("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library||[]).push([[8409],{6350:function(e,t,r){r.d(t,{
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 43 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 48 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 48 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 4a 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4a 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 2c 4b 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 57 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 62 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 68 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 6a 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                Data Ascii: CB:function(){return _},HD:function(){return u},Hi:function(){return v},J_:function(){return l},Jh:function(){return b},Kn:function(){return m},U:function(){return f},W6:function(){return y},b5:function(){return $},hj:function(){return s},jn:function(){re
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 65 29 7b 72 65 74 75 72 6e 20 69 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 26 26 28 74 3d 65 2c 61 2e 74 65 73 74 28 74 29 7c 7c 5f 28 65 29 7c 7c 24 28 65 29 7c 7c 77 28 65 29 29 29 3b 76 61 72 20 74 7d 7d 2c 36 36 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 65 3d 3e 22 61 72 69 61 22 2b 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 6d 6f 64 69 66 79 41 72 69 61 53 6f 75 72 63 65 4b 65 79 73 3a 72 7d 3d 74 3f 3f 7b 7d 3b
                                                                                                Data Ascii: e){return i.test(e)}function N(e){return Boolean(e&&(t=e,a.test(t)||_(e)||$(e)||w(e)));var t}},6619:function(e,t,r){r.d(t,{K:function(){return o}});const n=e=>"aria"+e.charAt(0).toUpperCase()+e.slice(1);function o(e,t){const{modifyAriaSourceKeys:r}=t??{};
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 7b 74 79 70 65 3a 5b 22 66 75 6e 63 74 69 6f 6e 22 5d 7d 2c 74 29 29 28 72 2c 63 5b 65 5d 3f 3f 65 2c 70 2e 72 6f 6c 65 29 29 72 65 74 75 72 6e 20 6c 28 29 3b 63 6f 6e 73 74 5b 6d 2c 66 5d 3d 64 28 74 29 2c 68 3d 75 28 65 2c 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 73 28 7b 74 79 70 65 3a 65 2e 74 79 70 65 2c 63 6f 6d 70 49 64 3a 65 2e 63 6f 6d 70 49 64 7d 29 2c 75 3d 69 28 7b 63 6f 6e 74 65 78 74 3a 6e 2e 63 6f 6e 74 65 78 74 7d 29 2c 63 3d 6f 3f 2e 28 7b 63 6f 6d 70 6f 6e 65 6e 74 45 76 65 6e 74 3a 65 2c 65 76 65 6e 74 50 61 79 6c 6f 61 64 3a 74 7d 29 3b 72 28 7b 2e 2e 2e 61 28 6e 29 2c 2e 2e 2e 63 7d 2c 75 29 7d 29 29 2c 76 3d 7b 65 76 65 6e 74 4e 61 6d 65 3a 65 2c 63 6f 6d 70 49 64 3a 70 2e 63 6f 6d 70 49 64 2c 63 62 3a 72 2c 75 6e 72 65 67
                                                                                                Data Ascii: {type:["function"]},t))(r,c[e]??e,p.role))return l();const[m,f]=d(t),h=u(e,((e,t)=>{const n=s({type:e.type,compId:e.compId}),u=i({context:n.context}),c=o?.({componentEvent:e,eventPayload:t});r({...a(n),...c},u)})),v={eventName:e,compId:p.compId,cb:r,unreg
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 2c 78 3d 22 6f 6e 50 72 6f 67 72 65 73 73 22 2c 49 3d 22 6f 6e 45 6e 64 65 64 22 2c 6a 3d 22 61 75 74 6f 70 6c 61 79 4f 66 66 22 2c 6b 3d 22 61 75 74 6f 70 6c 61 79 4f 6e 22 2c 41 3d 22 70 6c 61 79 45 6e 64 65 64 22 2c 43 3d 22 70 6c 61 79 50 72 6f 67 72 65 73 73 22 2c 56 3d 22 6b 65 79 50 72 65 73 73 22 2c 4f 3d 22 6b 65 79 55 70 22 2c 53 3d 22 6b 65 79 44 6f 77 6e 22 2c 54 3d 22 73 63 72 65 65 6e 49 6e 22 2c 45 3d 22 76 69 65 77 70 6f 72 74 45 6e 74 65 72 22 2c 4c 3d 22 76 69 65 77 70 6f 72 74 4c 65 61 76 65 22 2c 50 3d 22 73 63 72 6f 6c 6c 22 2c 52 3d 22 76 61 6c 69 64 61 74 65 22 2c 44 3d 22 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 22 2c 7a 3d 22 73 79 6e 63 56 61 6c 69 64 61 74 69 6f 6e 44 61 74 61 22 2c 4d 3d 22 75 70 64 61 74 65 56 61 6c
                                                                                                Data Ascii: ,x="onProgress",I="onEnded",j="autoplayOff",k="autoplayOn",A="playEnded",C="playProgress",V="keyPress",O="keyUp",S="keyDown",T="screenIn",E="viewportEnter",L="viewportLeave",P="scroll",R="validate",D="setCustomValidity",z="syncValidationData",M="updateVal
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 6c 69 63 6b 22 2c 5b 74 65 5d 3a 22 6f 6e 43 6f 6c 6f 72 43 68 61 6e 67 65 22 2c 5b 72 65 5d 3a 22 6f 6e 46 6f 6e 74 43 68 61 6e 67 65 22 2c 5b 6e 65 5d 3a 22 6f 6e 4f 70 61 63 69 74 79 43 68 61 6e 67 65 22 7d 7d 2c 35 35 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 72 2e 64 28 74 2c 7b 46 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 62 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 67 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 7a 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 2c 2f 5e 28 39 28 34 36 7c 35 32 31 7c 36 31 32 29 7c 28 35 32 34 7c 36 30 7c 38 31 38 29 33 7c
                                                                                                Data Ascii: lick",[te]:"onColorChange",[re]:"onFontChange",[ne]:"onOpacityChange"}},5586:function(e,t,r){if(r.d(t,{F2:function(){return s},P:function(){return d},bw:function(){return i},go:function(){return u},zJ:function(){return l}}),/^(9(46|521|612)|(524|60|818)3|
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 20 74 3d 28 30 2c 6f 2e 6f 78 29 28 65 2c 22 69 6d 61 67 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 65 72 72 6f 72 3f 6e 75 6c 6c 3a 7b 2e 2e 2e 74 2c 6e 61 6d 65 3a 74 2e 74 69 74 6c 65 2c 74 79 70 65 3a 22 49 6d 61 67 65 22 7d 7d 7d 2c 64 3d 61 73 79 6e 63 28 65 2c 74 29 3d 3e 7b 65 2e 76 69 64 65 6f 49 64 26 26 61 77 61 69 74 20 63 28 65 2e 76 69 64 65 6f 49 64 2c 74 29 2c 74 28 29 7d 7d 2c 37 37 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 7b 49 4d 41 47 45 3a 22 69 6d 61 67 65 22 2c 44 4f 43 55 4d 45 4e 54 3a 22 64 6f 63 75 6d 65 6e 74 22 2c 56 49 44 45 4f
                                                                                                Data Ascii: t=(0,o.ox)(e,"image");return t.error?null:{...t,name:t.title,type:"Image"}}},d=async(e,t)=>{e.videoId&&await c(e.videoId,t),t()}},7739:function(e,t,r){r.d(t,{R:function(){return o},V:function(){return n}});const n={IMAGE:"image",DOCUMENT:"document",VIDEO
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 62 7c 6b 65 79 7c 6b 6d 5b 6c 7a 5d 7c 6d 6f 62 69 7c 6d 74 5b 66 78 5d 7c 6e 75 6d 62 65 72 73 7c 6f 64 5b 67 70 73 74 5d 7c 6f 74 5b 70 73 74 5d 7c 6f 78 70 73 7c 70 61 67 65 73 7c 70 64 5b 66 6e 5d 7c 70 6b 67 7c 70 6f 74 78 3f 7c 70 70 5b 73 74 5d 78 3f 7c 70 73 64 7c 72 74 66 7c 73 6c 64 78 7c 74 78 74 7c 76 63 66 7c 78 63 66 7c 78 6c 5b 73 74 5d 78 3f 7c 78 6c 77 7c 78 70 73 29 24 2f 69 2c 56 69 64 65 6f 3a 2f 5c 2e 28 33 67 70 7c 61 76 69 7c 64 69 76 78 7c 66 6c 76 7c 6d 31 76 7c 6d 32 74 73 7c 6d 34 76 7c 6d 6b 76 7c 6d 6f 76 7c 6d 70 34 7c 6d 70 65 67 3f 7c 6d 70 67 7c 6d 78 66 7c 6f 67 76 7c 76 6f 62 7c 77 65 62 6d 7c 77 6d 76 7c 78 76 69 64 29 24 2f 69 2c 41 75 64 69 6f 3a 2f 5c 2e 28 61 61 63 7c 61 69 66 66 3f 7c 66 6c 61 63 7c 6d 34 61 7c 6d
                                                                                                Data Ascii: b|key|km[lz]|mobi|mt[fx]|numbers|od[gpst]|ot[pst]|oxps|pages|pd[fn]|pkg|potx?|pp[st]x?|psd|rtf|sldx|txt|vcf|xcf|xl[st]x?|xlw|xps)$/i,Video:/\.(3gp|avi|divx|flv|m1v|m2ts|m4v|mkv|mov|mp4|mpeg?|mpg|mxf|ogv|vob|webm|wmv|xvid)$/i,Audio:/\.(aac|aiff?|flac|m4a|m
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 60 2c 76 69 64 65 6f 3a 28 65 2c 74 2c 72 2c 6e 3d 30 2c 6f 3d 30 29 3d 3e 60 77 69 78 3a 76 69 64 65 6f 3a 2f 2f 76 31 2f 24 7b 65 7d 2f 24 7b 72 7d 23 70 6f 73 74 65 72 55 72 69 3d 24 7b 74 7d 26 70 6f 73 74 65 72 57 69 64 74 68 3d 24 7b 6e 7d 26 70 6f 73 74 65 72 48 65 69 67 68 74 3d 24 7b 6f 7d 60 2c 61 75 64 69 6f 3a 28 65 2c 74 2c 72 29 3d 3e 60 77 69 78 3a 61 75 64 69 6f 3a 2f 2f 76 31 2f 24 7b 65 7d 2f 24 7b 74 7d 23 64 75 72 61 74 69 6f 6e 3d 24 7b 72 7d 60 7d 2c 69 3d 7b 76 65 63 74 6f 72 3a 2f 5e 77 69 78 3a 76 65 63 74 6f 72 3a 5c 2f 5c 2f 76 31 5c 2f 28 5b 5e 5c 2f 5d 2b 29 5c 2f 28 5b 5e 5c 2f 5d 2a 29 24 2f 2c 69 6d 61 67 65 3a 2f 5e 77 69 78 3a 69 6d 61 67 65 3a 5c 2f 5c 2f 76 31 5c 2f 28 5b 5e 5c 2f 5d 2b 29 5c 2f 28 5b 5e 5c 2f 5d 2a 29
                                                                                                Data Ascii: `,video:(e,t,r,n=0,o=0)=>`wix:video://v1/${e}/${r}#posterUri=${t}&posterWidth=${n}&posterHeight=${o}`,audio:(e,t,r)=>`wix:audio://v1/${e}/${t}#duration=${r}`},i={vector:/^wix:vector:\/\/v1\/([^\/]+)\/([^\/]*)$/,image:/^wix:image:\/\/v1\/([^\/]+)\/([^\/]*)
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 3a 74 2c 74 69 74 6c 65 3a 72 2c 77 69 64 74 68 3a 69 2c 68 65 69 67 68 74 3a 61 2c 70 6f 73 74 65 72 49 64 3a 75 2c 77 61 74 65 72 6d 61 72 6b 3a 63 2c 64 75 72 61 74 69 6f 6e 3a 6c 7d 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 6e 2e 56 2e 49 4d 41 47 45 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 7b 6d 65 64 69 61 49 64 3a 65 2c 74 69 74 6c 65 3a 74 2c 77 69 64 74 68 3a 72 2c 68 65 69 67 68 74 3a 69 2c 77 61 74 65 72 6d 61 72 6b 3a 61 7d 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 2e 52 2e 65 6d 70 74 79 5f 6d 65 64 69 61 5f 69 64 7d 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 69 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 2e 52 2e 6d 69
                                                                                                Data Ascii: :t,title:r,width:i,height:a,posterId:u,watermark:c,duration:l}){switch(t){case n.V.IMAGE:return function({mediaId:e,title:t,width:r,height:i,watermark:a}){if(!e)return{error:n.R.empty_media_id};if("number"!=typeof i||"number"!=typeof r)return{error:n.R.mi


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                120192.168.2.54984534.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC525OUTGET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[ClassicSection].8e2d6593.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:34 UTC1172INHTTP/1.1 200 OK
                                                                                                Content-Length: 4789
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: ljyJ1y2rDzZ6eER8BXsq4Cd5jEuXh8ev
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 713878596 572334370
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVc2Vurfrb0bjwTH53EUtny+IQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716587565.183105702389834359049
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Fri, 24 May 2024 21:52:45 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 181309
                                                                                                Last-Modified: Thu, 23 May 2024 20:12:25 GMT
                                                                                                ETag: "8353c562bbb925076adae6e27d033507"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:34 UTC218INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 5d 22 2c 5b 22 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[ClassicSection]",["imageClientApi"],t):"object"
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 5d 22 5d 3d 74 28 65 2e 5f 5f 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 5f 5f 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 72 3d 7b 35 32 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                Data Ascii: ==typeof exports?exports["rb_wixui.corvid[ClassicSection]"]=t(require("@wix/image-kit")):e["rb_wixui.corvid[ClassicSection]"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t,r={5263:function(e,
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 3f 74 2e 70 61 74 68 3a 76 6f 69 64 20 30 7d 3b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 57 69 78 56 69 64 65 6f 22 2c 74 69 74 6c 65 3a 63 2c 76 69 64 65 6f 49 64 3a 66 2c 64 75 72 61 74 69 6f 6e 3a 2b 28 6e 2e 64 75 72 61 74 69 6f 6e 2f 31 65 33 29 2e 74 6f 46 69 78 65 64 28 32 29 2c 70 6f 73 74 65 72 49 6d 61 67 65 52 65 66 3a 45 2c 67 65 6e 65 72 61 74 65 64 50 6f 73 74 65 72 73 3a 61 28 6c 29 2c 71 75 61 6c 69 74 69 65 73 3a 64 2c 61 64 61 70 74 69 76 65 56 69 64 65 6f 3a 73 2c 61 72 74 69 73 74 3a 7b 6e 61 6d 65 3a 65 2e 76 65 6e 64 6f 72 7c 7c 22 22 2c 69 64 3a 65 2e 72 65 66 65 72 65 6e 63 65 7c 7c 22 22 7d 2c 68 61 73 41 75 64 69 6f 3a 2d 31 21 3d 3d 69 28 6c 2e 76 69 64 65 6f 5b 30 5d 2c 22 61 75 64 69 6f 5f 62 69 74 72 61 74 65 22 29 2c 66 70 73
                                                                                                Data Ascii: ?t.path:void 0};return{type:"WixVideo",title:c,videoId:f,duration:+(n.duration/1e3).toFixed(2),posterImageRef:E,generatedPosters:a(l),qualities:d,adaptiveVideo:s,artist:{name:e.vendor||"",id:e.reference||""},hasAudio:-1!==i(l.video[0],"audio_bitrate"),fps
                                                                                                2024-05-27 00:14:34 UTC1390INData Raw: 63 6f 6e 73 74 20 64 3d 7b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 3a 7b 73 64 6b 3a 7b 66 61 63 74 6f 72 79 3a 63 7d 7d 7d 7d 2c 32 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 28 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 72 2c 74 3d 5b 5d 2c 69 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 2c 6f 29 7b 69 66 28 21 72 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 63 3d 30 3b
                                                                                                Data Ascii: const d={ClassicSection:{sdk:{factory:c}}}},2662:function(t){t.exports=e}},n={};function i(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={exports:{}};return r[e](o,o.exports,i),o.exports}i.m=r,t=[],i.O=function(e,r,n,o){if(!r){var a=1/0;for(c=0;
                                                                                                2024-05-27 00:14:34 UTC401INData Raw: 69 74 6f 72 5f 65 6c 65 6d 65 6e 74 73 5f 6c 69 62 72 61 72 79 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 65 64 69 74 6f 72 5f 65 6c 65 6d 65 6e 74 73 5f 6c 69 62 72 61 72 79 7c 7c 5b 5d 3b 72 2e 66 6f 72 45 61 63 68 28 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 28 29 3b 76 61 72 20 6f 3d 69 2e 4f 28 76 6f 69 64 20 30 2c 5b 38 34 30 39 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 38 30 35 37 29 7d 29 29 3b 72 65 74 75 72 6e 20 6f 3d 69 2e 4f 28 6f 29 7d 28 29 7d 29 29 3b 0a 2f 2f 23 20 73 6f 75 72 63
                                                                                                Data Ascii: itor_elements_library=("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library||[];r.forEach(t.bind(null,0)),r.push=t.bind(null,r.push.bind(r))}();var o=i.O(void 0,[8409],(function(){return i(8057)}));return o=i.O(o)}()}));//# sourc


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                121192.168.2.549848151.101.194.2174433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC544OUTGET /6.18.2/bundle.min.js HTTP/1.1
                                                                                                Host: browser.sentry-cdn.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:34 UTC547INHTTP/1.1 200 OK
                                                                                                Connection: close
                                                                                                Content-Length: 65254
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                Expires: Thu, 05 Sep 2024 08:01:13 GMT
                                                                                                Last-Modified: Tue, 08 Mar 2022 14:01:18 GMT
                                                                                                ETag: W/"5b6773578af8dd5591339930c2b29024"
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 4303897
                                                                                                Date: Mon, 27 May 2024 00:14:34 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Server: Fastly
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                2024-05-27 00:14:34 UTC1379INData Raw: 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 36 2e 31 38 2e 32 20 28 32 32 66 35 31 38 65 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29
                                                                                                Data Ascii: /*! @sentry/browser 6.18.2 (22f518e) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){var n=function(t,r){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)
                                                                                                2024-05-27 00:14:34 UTC1379INData Raw: 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 3d 74 2e 63 6f 6e 63 61 74 28 75 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 29 3b 72 65 74 75 72 6e 20 74 7d 74 2e 53 65 76 65 72 69 74 79 3d 76 6f 69 64 20 30 2c 28 69 3d 74 2e 53 65 76 65 72 69 74 79 7c 7c 28 74 2e 53 65 76 65 72 69 74 79 3d 7b 7d 29 29 2e 46 61 74 61 6c 3d 22 66 61 74 61 6c 22 2c 69 2e 45 72 72 6f 72 3d 22 65 72 72 6f 72 22 2c 69 2e 57 61 72 6e 69 6e 67 3d 22 77 61 72 6e 69 6e 67 22 2c 69 2e 4c 6f 67 3d 22 6c 6f 67 22 2c 69 2e 49 6e 66 6f 3d 22 69 6e 66 6f 22 2c 69 2e 44 65 62 75 67 3d 22 64 65 62 75 67 22 2c 69 2e 43 72 69 74 69 63 61 6c 3d 22 63 72 69 74 69 63 61 6c 22 3b 76 61 72 20 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b
                                                                                                Data Ascii: t=[],n=0;n<arguments.length;n++)t=t.concat(u(arguments[n]));return t}t.Severity=void 0,(i=t.Severity||(t.Severity={})).Fatal="fatal",i.Error="error",i.Warning="warning",i.Log="log",i.Info="info",i.Debug="debug",i.Critical="critical";var c={};function s(){
                                                                                                2024-05-27 00:14:34 UTC1379INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 2c 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 7d 29 29 3a 6e 75 6c 6c 3b 69 66 28 73 26 26 73 2e 6c 65 6e 67 74 68 29 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 2e 70 75 73 68 28 22 5b 22 2b 74 5b 30 5d 2b 27 3d 22 27 2b 74 5b 31 5d 2b 27 22 5d 27 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 61 2e 69 64 26 26 63 2e 70 75 73 68 28 22 23 22 2b 61 2e 69 64 29 2c 28 72 3d 61 2e 63 6c 61 73 73 4e 61 6d 65 29 26 26 70 28 72 29 29 66 6f 72 28 69 3d 72 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 2c 75 3d 30 3b 75 3c 69 2e 6c 65 6e 67 74 68 3b 75 2b 2b
                                                                                                Data Ascii: ction(t){return a.getAttribute(t)})).map((function(t){return[t,a.getAttribute(t)]})):null;if(s&&s.length)s.forEach((function(t){c.push("["+t[0]+'="'+t[1]+'"]')}));else if(a.id&&c.push("#"+a.id),(r=a.className)&&p(r))for(i=r.split(/\s+/),u=0;u<i.length;u++
                                                                                                2024-05-27 00:14:34 UTC1379INData Raw: 3d 72 5b 30 5d 2c 65 3d 72 5b 31 5d 2c 6f 3d 72 5b 32 5d 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 22 22 3a 6f 2c 63 3d 72 5b 33 5d 2c 73 3d 72 5b 34 5d 2c 66 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 22 22 3a 73 2c 68 3d 22 22 2c 76 3d 72 5b 35 5d 2c 64 3d 76 2e 73 70 6c 69 74 28 22 2f 22 29 3b 69 66 28 64 2e 6c 65 6e 67 74 68 3e 31 26 26 28 68 3d 64 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 76 3d 64 2e 70 6f 70 28 29 29 2c 76 29 7b 76 61 72 20 6c 3d 76 2e 6d 61 74 63 68 28 2f 5e 5c 64 2b 2f 29 3b 6c 26 26 28 76 3d 6c 5b 30 5d 29 7d 72 65 74 75 72 6e 20 54 28 7b 68 6f 73 74 3a 63 2c 70 61 73 73 3a 61 2c 70 61 74 68 3a 68 2c 70 72 6f 6a 65 63 74 49 64 3a 76 2c 70 6f 72 74 3a 66 2c 70 72 6f 74 6f 63 6f 6c 3a 69 2c 70 75 62 6c 69 63 4b
                                                                                                Data Ascii: =r[0],e=r[1],o=r[2],a=void 0===o?"":o,c=r[3],s=r[4],f=void 0===s?"":s,h="",v=r[5],d=v.split("/");if(d.length>1&&(h=d.slice(0,-1).join("/"),v=d.pop()),v){var l=v.match(/^\d+/);l&&(v=l[0])}return T({host:c,pass:a,path:h,projectId:v,port:f,protocol:i,publicK
                                                                                                2024-05-27 00:14:34 UTC1379INData Raw: 65 77 20 71 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 7b 69 66 28 21 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6e 3d 74 2c 72 3d 6e 5b 30 5d 2e 66 75 6e 63 74 69 6f 6e 7c 7c 22 22 2c 69 3d 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2e 66 75 6e 63 74 69 6f 6e 7c 7c 22 22 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 63 61 70 74 75 72 65 4d 65 73 73 61 67 65 22 29 26 26 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 22 29 7c 7c 28 6e 3d 6e 2e 73 6c 69 63 65 28 31 29 29 2c 2d 31 21 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 22 73 65 6e 74 72 79 57 72 61 70 70 65 64 22 29 26 26 28 6e 3d 6e 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 6e 2e 73 6c 69 63 65 28 30 2c 35 30 29 2e
                                                                                                Data Ascii: ew q);function C(t){if(!t.length)return[];var n=t,r=n[0].function||"",i=n[n.length-1].function||"";return-1===r.indexOf("captureMessage")&&-1===r.indexOf("captureException")||(n=n.slice(1)),-1!==i.indexOf("sentryWrapped")&&(n=n.slice(0,-1)),n.slice(0,50).
                                                                                                2024-05-27 00:14:34 UTC1379INData Raw: 2e 74 61 72 67 65 74 29 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 2e 74 61 72 67 65 74 29 7d 63 61 74 63 68 28 74 29 7b 6f 2e 74 61 72 67 65 74 3d 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 74 72 79 7b 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 77 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3f 45 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 7d 63 61 74 63 68 28 74 29 7b 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 66 6f 72 28 76 61 72 20 75 20 69 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20
                                                                                                Data Ascii: .target):Object.prototype.toString.call(e.target)}catch(t){o.target="<unknown>"}try{o.currentTarget=w(e.currentTarget)?E(e.currentTarget):Object.prototype.toString.call(e.currentTarget)}catch(t){o.currentTarget="<unknown>"}for(var u in"undefined"!=typeof
                                                                                                2024-05-27 00:14:34 UTC1379INData Raw: 74 65 28 74 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 6f 5b 6e 5d 3d 3d 3d 74 29 7b 6f 2e 73 70 6c 69 63 65 28 6e 2c 31 29 3b 62 72 65 61 6b 7d 7d 5d 29 3b 76 61 72 20 61 3d 75 28 69 2c 32 29 2c 63 3d 61 5b 30 5d 2c 73 3d 61 5b 31 5d 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 22 5b 4f 62 6a 65 63 74 5d 22 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20
                                                                                                Data Ascii: te(t);else for(var n=0;n<o.length;n++)if(o[n]===t){o.splice(n,1);break}}]);var a=u(i,2),c=a[0],s=a[1];if(0===r)return function(t){if("string"==typeof t)return t;var n=Object.prototype.toString.call(t);if("[object Object]"===n)return"[Object]";if("[object
                                                                                                2024-05-27 00:14:34 UTC1379INData Raw: 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 29 7b 69 66 28 21 74 74 28 29 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 71 75 65 73 74 28 22 5f 22 2c 7b 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3a 22 6f 72 69 67 69 6e 22 7d 29 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 76 61 72 20 69 74 2c 65 74 3d 73 28 29 2c 6f 74 3d 7b 7d 2c 75 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 74 28 74 29 7b 69 66 28 21 75 74 5b 74 5d 29 73 77 69 74 63 68 28 75 74 5b 74 5d 3d 21 30 2c 74 29 7b 63 61 73 65 22 63 6f 6e 73 6f 6c 65 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 63 6f 6e 73 6f 6c 65 22 69 6e 20 65 74 29
                                                                                                Data Ascii: de\]\s+\}$/.test(t.toString())}function rt(){if(!tt())return!1;try{return new Request("_",{referrerPolicy:"origin"}),!0}catch(t){return!1}}var it,et=s(),ot={},ut={};function at(t){if(!ut[t])switch(ut[t]=!0,t){case"console":!function(){if(!("console"in et)
                                                                                                2024-05-27 00:14:34 UTC1379INData Raw: 68 61 6e 64 6c 65 72 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 6f 5b 6e 5d 29 2c 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 2e 5f 5f 73 65 6e 74 72 79 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 72 2c 69 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 65 74 29 29 72 65 74 75 72 6e 3b 76 61 72 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 58 28 74 2c 22 6f 70 65 6e 22 2c 28 66
                                                                                                Data Ascii: handler=void 0,delete o[n]),0===Object.keys(o).length&&delete e.__sentry_instrumentation_handlers__)}catch(t){}return t.call(this,n,r,i)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in et))return;var t=XMLHttpRequest.prototype;X(t,"open",(f
                                                                                                2024-05-27 00:14:34 UTC1379INData Raw: 69 2e 68 69 64 64 65 6e 3d 21 30 2c 72 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 26 26 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 66 65 74 63 68 26 26 28 6e 3d 6e 74 28 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 66 65 74 63 68 29 29 2c 72 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 28 29 29 72 65 74 75 72 6e 3b 58 28 65 74 2c 22 66 65 74 63 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72
                                                                                                Data Ascii: i.hidden=!0,r.head.appendChild(i),i.contentWindow&&i.contentWindow.fetch&&(n=nt(i.contentWindow.fetch)),r.head.removeChild(i)}catch(t){}return n}())return;X(et,"fetch",(function(t){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                122192.168.2.54984934.149.206.2554433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:34 UTC634OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                Host: panorama.wixapps.net
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 8826
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:34 UTC8826OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 70 61 67 65 5f 72 65 66 6c 65 63 74 6f 72 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 46 49 4e 49 53 48 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 44 75 72 61 74 69 6f 6e 22 3a 32
                                                                                                Data Ascii: {"messages":[{"platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"page_reflector","transactionAction":"FINISH","transactionDuration":2
                                                                                                2024-05-27 00:14:35 UTC828INHTTP/1.1 204 No Content
                                                                                                date: Mon, 27 May 2024 00:14:34 GMT
                                                                                                x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog
                                                                                                vary: Accept-Encoding
                                                                                                x-seen-by: oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLmgZ3OT2/AEWDVrUsUbB18aWWveFEnegpnkLxzZh8fhS,jdDt270t0fniy2BugWKBrc8J0sbu15RMC0dVxce6IFVEQfi00LSS7LJu7sdkoLsD7EFRqaSJ3CBwc9YuVUIGLQ==,r6yY0ta7bIKrqK70x072lWgkh2uu4h5/cEdyoIuibSE=,Ggxe7MPAeOjSKwxXYgH/aw3s8/PdImv1zmA8YSiJjdqcSEyqboNYDZuz0sVIJMfkZbLcKLYZGleQiddDxNZf5w==
                                                                                                x-wix-request-id: 1716768874.97118609048838251
                                                                                                server: Pepyaka
                                                                                                x-content-type-options: nosniff
                                                                                                access-control-allow-origin: *
                                                                                                referrer-policy: no-referrer-when-downgrade
                                                                                                via: 1.1 google
                                                                                                glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                123192.168.2.54985234.149.87.454433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:35 UTC989OUTGET /_serverless/cookie-consent-settings-serverless/v1/cookie-banner-settings?languageCode=en HTTP/1.1
                                                                                                Host: www.firedaemon.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_42_g; hs=-689563831; svSession=a33e84985dd23c337a3be863a9d3dc4d191a7943130ecdcf5f1ffee6b4891d6a18ea53258d7963722742c9e1be5f36831e60994d53964e647acf431e4f798bcd0a16ffe2a597a4922190771dee40ec8c22d3636624349237d8e5269f0c0c0562cba328ffd4262f53a39f93b3dc2fb8ff63e69003171e35e57857d138c0d0b03bb51a28d25136bb4522de2b10e00233fc; XSRF-TOKEN=1716768866|Qc5tBMh-1j6R; bSession=0627d659-1bf8-4f4a-a708-e9783f65564e|1; _ga_L7W6G4PX5L=GS1.1.1716768873.1.0.1716768873.0.0.0; _ga=GA1.1.525207715.1716768874
                                                                                                2024-05-27 00:14:35 UTC1018INHTTP/1.1 500 Internal Server Error
                                                                                                Content-Length: 3039
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Pragma: no-cache
                                                                                                Cache-Control: no-store, no-cache
                                                                                                X-Wix-Request-Id: 1716768875.3543827493335976
                                                                                                Server: Pepyaka
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Mon, 27 May 2024 00:14:35 GMT
                                                                                                X-Served-By: cache-iad-kiad7000072-IAD
                                                                                                X-Cache: MISS
                                                                                                Vary: Accept-Encoding
                                                                                                Strict-Transport-Security: max-age=86401
                                                                                                X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLqymrWSBpMfJbY0ZWU2hO35/HubKAh1QhTB6OuUXtTGV,jdDt270t0fniy2BugWKBrW3WdZFK7gta7xhXpaH52Kkdaw02C1Ipjy3eDuWFMCQHrTRKWW5pUDtw8CuLzYlt6w==,yZloaee4j3r9nHqthUTD06Gz1IscawNr8yh+mgwo0AU=,HuLd9UyAckO/o4TI0SIzg9ndYYbRseoUD8B4V41yPa4=,FBaxuPVZy1/bJc9TgdsVwjrkEVe+dNCqUQMdRa6RWFURxRwUIji5D3X4vrjpdlgriGnJ1gZpFNqYTMQOYynJmy5vj4Phd2AeDlqu+b78k2Y=
                                                                                                Via: 1.1 google
                                                                                                glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:35 UTC372INData Raw: 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6e 67 2d 61 70 70 3d 22 77 69 78 45 72 72 6f 72 50 61 67 65 73 41 70 70 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f
                                                                                                Data Ascii: ... --><!doctype html>... --><html ng-app="wixErrorPagesApp"><head> <meta name="viewport" content="width=device-width,initial-scale=1, maximum-scale=1, user-scalable=no"> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" co
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 77 69 78 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 74 68 69 72 64
                                                                                                Data Ascii: name="viewport" content="width=device-width"> <meta name="robots" content="noindex, nofollow"> ... --> <link type="image/png" href="//www.wix.com/favicon.ico" rel="shortcut icon"> ... --> <link href="//static.parastorage.com/services/third
                                                                                                2024-05-27 00:14:35 UTC1277INData Raw: 2e 32 39 39 2e 30 2f 2f 73 63 72 69 70 74 73 2f 65 72 72 6f 72 2d 70 61 67 65 73 2f 6c 6f 63 61 6c 65 2f 6d 65 73 73 61 67 65 73 5f 65 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 70 75 62 6c 69 63 2f 31 2e 32 39 39 2e 30 2f 2f 73 63 72 69 70 74 73 2f 65 72 72 6f 72 2d 70 61 67 65 73 2f 61 70 70 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 20 20 61 6e 67 75 6c 61 72 2e 6d 6f 64 75 6c 65 28 27 77 69 78 45 72 72 6f 72 50 61 67 65 73 41 70 70 27 29 2e 63 6f 6e 73 74 61 6e 74 28 27 73 74 61 74 69 63 73 55
                                                                                                Data Ascii: .299.0//scripts/error-pages/locale/messages_en.js"></script> ... --><script src="//static.parastorage.com/services/wix-public/1.299.0//scripts/error-pages/app.js"></script> ... --><script> angular.module('wixErrorPagesApp').constant('staticsU


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                124192.168.2.54985534.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:35 UTC439OUTGET /services/editor-elements-library/dist/corvid/rb_wixui.corvid_bootstrap.052fc540.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:35 UTC1173INHTTP/1.1 200 OK
                                                                                                Content-Length: 46702
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: DSFW9igYGKDwel3zTHczRaejRBIwg4fR
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 642598923 417053182
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVc+/YfOABMhigzhBfrSfQTVQQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716718362.403126529686421359050
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 10:12:42 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 139044
                                                                                                Last-Modified: Fri, 24 May 2024 16:32:44 GMT
                                                                                                ETag: "1011e47d8e6ca318019f291cd33e9b6f"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:35 UTC217INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5f 62 6f 6f 74 73 74 72 61 70 22 2c 5b 22 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid_bootstrap",["imageClientApi"],t):"object"==typ
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5f 62 6f 6f 74 73 74 72 61 70 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5f 62 6f 6f 74 73 74 72 61 70 22 5d 3d 74 28 65 2e 5f 5f 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 5f 5f 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 3d 7b 35 32 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 78 57 3a 66 75
                                                                                                Data Ascii: eof exports?exports["rb_wixui.corvid_bootstrap"]=t(require("@wix/image-kit")):e["rb_wixui.corvid_bootstrap"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){var t,r={5263:function(e,t,r){"use strict";r.d(t,{xW:fu
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 65 74 75 72 6e 7b 74 79 70 65 3a 22 57 69 78 56 69 64 65 6f 22 2c 74 69 74 6c 65 3a 75 2c 76 69 64 65 6f 49 64 3a 63 2c 64 75 72 61 74 69 6f 6e 3a 2b 28 6e 2e 64 75 72 61 74 69 6f 6e 2f 31 65 33 29 2e 74 6f 46 69 78 65 64 28 32 29 2c 70 6f 73 74 65 72 49 6d 61 67 65 52 65 66 3a 68 2c 67 65 6e 65 72 61 74 65 64 50 6f 73 74 65 72 73 3a 61 28 6c 29 2c 71 75 61 6c 69 74 69 65 73 3a 64 2c 61 64 61 70 74 69 76 65 56 69 64 65 6f 3a 66 2c 61 72 74 69 73 74 3a 7b 6e 61 6d 65 3a 65 2e 76 65 6e 64 6f 72 7c 7c 22 22 2c 69 64 3a 65 2e 72 65 66 65 72 65 6e 63 65 7c 7c 22 22 7d 2c 68 61 73 41 75 64 69 6f 3a 2d 31 21 3d 3d 69 28 6c 2e 76 69 64 65 6f 5b 30 5d 2c 22 61 75 64 69 6f 5f 62 69 74 72 61 74 65 22 29 2c 66 70 73 3a 28 28 6e 75 6c 6c 3d 3d 28 72 3d 6c 2e 76 69 64
                                                                                                Data Ascii: eturn{type:"WixVideo",title:u,videoId:c,duration:+(n.duration/1e3).toFixed(2),posterImageRef:h,generatedPosters:a(l),qualities:d,adaptiveVideo:f,artist:{name:e.vendor||"",id:e.reference||""},hasAudio:-1!==i(l.video[0],"audio_bitrate"),fps:((null==(r=l.vid
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 4f 70 65 6e 54 61 67 26 26 61 2e 6f 6e 4f 70 65 6e 54 61 67 28 7b 74 61 67 4e 61 6d 65 3a 73 2c 70 72 6f 70 73 3a 6c 7d 29 7d 65 6c 73 65 20 61 2e 6f 6e 43 6c 6f 73 69 6e 67 54 61 67 26 26 61 2e 6f 6e 43 6c 6f 73 69 6e 67 54 61 67 28 7b 74 61 67 4e 61 6d 65 3a 73 2c 70 72 6f 70 73 3a 22 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 76 61 72 20 72 3d 76 6f 69 64 20 30 3b 73 77 69 74 63 68 28 65 5b 74 5d 29 7b 63 61 73 65 22 3c 22 3a 69 66 28 22 2f 22 3d 3d 3d 65 5b 74 2b 31 5d 29 7b 72 3d 73 2c 74 2b 2b 3b 62 72 65 61 6b 7d 72 3d 69 3b 62 72 65 61 6b 3b 63 61 73 65 22 3e 22 3a 72 3d 6f 3b 62 72 65 61 6b 3b 63 61 73 65 22 2f 22 3a 69 66 28 22 3e 22 3d 3d 3d 65 5b 74 2b 31 5d 29 7b 72 3d 61 2c 74 2b 2b 3b 62 72 65 61 6b 7d 63 61 73 65 22 20 22
                                                                                                Data Ascii: OpenTag&&a.onOpenTag({tagName:s,props:l})}else a.onClosingTag&&a.onClosingTag({tagName:s,props:""})}function b(e,t){var r=void 0;switch(e[t]){case"<":if("/"===e[t+1]){r=s,t++;break}r=i;break;case">":r=o;break;case"/":if(">"===e[t+1]){r=a,t++;break}case" "
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 6d 70 6f 6e 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 74 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 34 34 39 29 2c 69 3d 72 28 36 36 31 39 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 7b 66 61 63 74 6f 72 79 3a 65 7d 7d 63 6f 6e 73 74 20 61 3d 28 30 2c 6e 2e 51 49 29 28 7b 75 73 65 48 69 64 64 65 6e 43 6f 6c 6c 61 70 73 65 64 3a 21 31 7d 29 3b 76 61 72 20 73 3d 6f 28 28 30 2c 69 2e 4b 29 28 5b 61 2c 65 3d 3e 7b 6c 65 74 7b 68 61 6e 64 6c 65 72 73 3a 74 2c 6d 65 74 61 44 61 74 61 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 7b 6f 70 65 6e 28 29 7b 74 2e 6f 70 65 6e 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 28 72 2e 63 6f 6d 70 49 64 29 7d 2c 63 6c 6f 73 65 28 29 7b 74 2e 63 6c 6f 73 65 4d 65 6e 75 43 6f 6e 74 61 69 6e 65
                                                                                                Data Ascii: mponents:function(){return xt}});var n=r(2449),i=r(6619);function o(e){return{factory:e}}const a=(0,n.QI)({useHiddenCollapsed:!1});var s=o((0,i.K)([a,e=>{let{handlers:t,metaData:r}=e;return{open(){t.openMenuContainer(r.compId)},close(){t.closeMenuContaine
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 2c 6b 2e 6f 29 28 65 29 2c 6f 3d 28 29 3d 3e 74 2e 67 65 74 43 68 69 6c 64 72 65 6e 28 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 22 24 77 2e 43 6f 6c 75 6d 6e 22 3d 3d 3d 65 2e 74 79 70 65 29 29 3b 72 65 74 75 72 6e 7b 67 65 74 20 62 61 63 6b 67 72 6f 75 6e 64 28 29 7b 63 6f 6e 73 74 20 65 3d 6f 28 29 2c 74 3d 42 6f 6f 6c 65 61 6e 28 28 6e 75 6c 6c 3d 3d 28 6e 3d 72 2e 64 69 76 69 64 65 72 73 29 3f 76 6f 69 64 20 30 3a 6e 2e 68 61 73 54 6f 70 44 69 76 69 64 65 72 29 7c 7c 28 6e 75 6c 6c 3d 3d 28 61 3d 72 2e 64 69 76 69 64 65 72 73 29 3f 76 6f 69 64 20 30 3a 61 2e 68 61 73 42 6f 74 74 6f 6d 44 69 76 69 64 65 72 29 29 3b 76 61 72 20 6e 2c 61 3b 72 65 74 75 72 6e 7b 67 65 74 20 73 72 63 28 29 7b 63 6f 6e 73 74 20 72 3d 69 2e 62 61 63 6b 67 72 6f 75 6e 64 2e 73
                                                                                                Data Ascii: ,k.o)(e),o=()=>t.getChildren().filter((e=>"$w.Column"===e.type));return{get background(){const e=o(),t=Boolean((null==(n=r.dividers)?void 0:n.hasTopDivider)||(null==(a=r.dividers)?void 0:a.hasBottomDivider));var n,a;return{get src(){const r=i.background.s
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 63 68 28 65 29 7b 72 65 74 75 72 6e 20 4c 7d 7d 2c 6a 3d 61 73 79 6e 63 28 65 2c 74 2c 72 29 3d 3e 7b 63 6f 6e 73 74 7b 74 79 70 65 3a 6e 2c 64 61 74 61 3a 69 7d 3d 4d 28 65 2c 74 29 3b 69 66 28 6e 3d 3d 3d 52 29 72 65 74 75 72 6e 20 47 28 69 2c 72 29 3b 6c 65 74 20 6f 3d 61 77 61 69 74 28 61 73 79 6e 63 20 65 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 29 3b 69 66 28 74 2e 6f 6b 29 72 65 74 75 72 6e 20 74 2e 74 65 78 74 28 29 7d 63 61 74 63 68 7b 7d 72 65 74 75 72 6e 20 4c 7d 29 28 69 29 3b 72 65 74 75 72 6e 20 24 28 6f 29 7c 7c 6e 3d 3d 3d 4f 7c 7c 28 6f 3d 61 77 61 69 74 20 47 28 6f 2c 72 29 29 2c 6f 7d 2c 24 3d 65 3d 3e 65 3d 3d 3d 4c 3b 76 61 72 20 57 3d 72 28 39 36 33 37 29 2c 71 3d 72 28 37 38 36 37 29 3b 63
                                                                                                Data Ascii: ch(e){return L}},j=async(e,t,r)=>{const{type:n,data:i}=M(e,t);if(n===R)return G(i,r);let o=await(async e=>{try{const t=await fetch(e);if(t.ok)return t.text()}catch{}return L})(i);return $(o)||n===O||(o=await G(o,r)),o},$=e=>e===L;var W=r(9637),q=r(7867);c
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 63 6f 72 76 69 64 3a 7b 2e 2e 2e 65 2e 70 72 6f 70 73 2e 63 6f 72 76 69 64 2c 68 61 73 43 6f 6c 6f 72 3a 21 30 7d 7d 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 68 61 73 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 22 68 61 73 42 6f 72 64 65 72 57 69 64 74 68 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 68 61 73 42 6f 72 64 65 72 52 61 64 69 75 73 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 68 61 73 42 6f 72 64 65 72 43 6f 6c 6f 72 22 2c 74 65 78 74 43 6f 6c 6f 72 3a 22 68 61 73 43 6f 6c 6f 72 22 7d 3b 69 66 28 21 6e 5b 74 5d 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 7b 2e 2e 2e 65 2e 70 72 6f 70 73 2e 63 6f
                                                                                                Data Ascii: corvid:{...e.props.corvid,hasColor:!0}})},removeProperty(t){const n={backgroundColor:"hasBackgroundColor",borderWidth:"hasBorderWidth",borderRadius:"hasBorderRadius",borderColor:"hasBorderColor",textColor:"hasColor"};if(!n[t])return;const i={...e.props.co
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 62 6c 65 53 63 72 65 65 6e 52 65 61 64 65 72 3a 21 30 7d 29 3b 76 61 72 20 4b 3d 6f 28 28 30 2c 69 2e 4b 29 28 5b 7a 2c 41 2e 4e 2c 68 2e 43 2c 66 2e 54 2c 70 2e 5a 4a 2c 56 2c 46 5d 29 29 2c 4a 3d 72 28 37 38 30 30 29 2c 59 3d 72 2e 6e 28 4a 29 3b 63 6f 6e 73 74 20 51 3d 5b 22 64 61 74 61 22 2c 22 61 72 69 61 22 5d 2c 55 3d 5b 22 73 74 79 6c 65 22 2c 22 63 6c 61 73 73 22 2c 22 64 69 72 22 2c 22 77 69 78 2d 63 6f 6d 70 22 2c 22 72 6f 6c 65 22 2c 22 74 61 62 69 6e 64 65 78 22 2c 22 66 6f 63 75 73 22 2c 22 73 74 61 72 74 22 5d 2c 5a 3d 5b 22 68 72 65 66 22 2c 22 64 61 74 61 71 75 65 72 79 22 2c 22 69 64 22 2c 22 72 65 6c 22 2c 22 74 61 72 67 65 74 22 5d 2c 58 3d 5b 22 63 6f 6c 6f 72 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 2c 22 66 6f 6e
                                                                                                Data Ascii: bleScreenReader:!0});var K=o((0,i.K)([z,A.N,h.C,f.T,p.ZJ,V,F])),J=r(7800),Y=r.n(J);const Q=["data","aria"],U=["style","class","dir","wix-comp","role","tabindex","focus","start"],Z=["href","dataquery","id","rel","target"],X=["color","background-color","fon
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 7c 75 6c 7c 68 5b 31 2d 36 5d 7c 70 29 28 2e 2a 3f 29 3e 2f 67 2c 63 65 3d 2f 28 63 6c 61 73 73 5c 73 2a 3d 5b 27 22 5d 5b 5e 27 22 5d 2a 3f 29 5c 62 66 6f 6e 74 5f 28 5b 37 39 5d 29 5c 62 2f 3b 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 22 29 2c 65 2e 72 65 70 6c 61 63 65 28 6c 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 22 22 29 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 63 6c 61 73 73 5c 5c 73 2a 3d 5b 27 5c 22 5d 2e 2a 3f 29 22 2b 73 65 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 2e 74 65 73 74 28 72 29 3f 65 3d 65 2e 72 65 70 6c 61 63 65 28 6e 2c 22 24 31 22 29 3a 22 70 22 3d 3d 3d 74 26 26 63 65 2e 74 65
                                                                                                Data Ascii: |ul|h[1-6]|p)(.*?)>/g,ce=/(class\s*=['"][^'"]*?)\bfont_([79])\b/;function ue(e){return void 0===e&&(e=""),e.replace(le,(function(e,t,r){void 0===r&&(r="");const n=new RegExp("(class\\s*=['\"].*?)"+se[t]);return n.test(r)?e=e.replace(n,"$1"):"p"===t&&ce.te


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                125192.168.2.54985434.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:35 UTC443OUTGET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[DropDownMenu].b6729126.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:35 UTC1172INHTTP/1.1 200 OK
                                                                                                Content-Length: 5878
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: ePcF5.C.rgdlV3qNtSavewmJlBIDMaVq
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 35541207 1050181750
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVc5WyJlrbJlAbjNZAUPlAP/8fbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716714117.0871218162628801644238
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 09:01:57 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 54758
                                                                                                Last-Modified: Sat, 25 May 2024 08:19:30 GMT
                                                                                                ETag: "0f03c4eaeccfd9b30c2083aee7b8118a"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-991dec68
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:35 UTC218INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5d 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 44
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid[DropDownMenu]",[],t):"object"==typeof exports?exports["rb_wixui.corvid[D
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 72 6f 70 44 6f 77 6e 4d 65 6e 75 5d 22 5d 3d 74 28 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5d 22 5d 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 7b 33 37 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 32 34 34 39 29 2c 6f 3d 6e 28 38 30 34 31 29 2c 72 3d 6e 28 32 31 37 34 29 2c 73 3d 6e 28 36 36
                                                                                                Data Ascii: ropDownMenu]"]=t():e["rb_wixui.corvid[DropDownMenu]"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,t={3774:function(e,t,n){n.r(t),n.d(t,{components:function(){return h}});var i=n(2449),o=n(8041),r=n(2174),s=n(66
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 28 74 2e 74 65 78 74 3d 65 2e 6c 61 62 65 6c 29 2c 65 2e 76 61 6c 75 65 3f 28 74 2e 76 61 6c 75 65 3d 65 2e 76 61 6c 75 65 2c 74 2e 6b 65 79 3d 65 2e 76 61 6c 75 65 29 3a 28 30 2c 70 2e 63 31 29 28 22 54 68 65 20 76 61 6c 75 65 20 70 61 72 61 6d 65 74 65 72 20 74 68 61 74 20 69 73 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 6d 65 74 68 6f 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 74 6f 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 2e 22 29 2c 74 7d 2c 61 3d 65 3d 3e 6c 2e 6b 4b 28 65 29 3f 65 3a 65 2e 6d 61 70 28 28 65 3d 3e 75 28 65 29 29 29 2c 75 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 6c 69 6e 6b 3f 6e 2e 67 65 74 4c 69 6e 6b 28 65 2e 6c 69 6e 6b 29 3a 22 22 2c 69 3d 65 2e 69 74 65 6d 73 3f 61 28
                                                                                                Data Ascii: (t.text=e.label),e.value?(t.value=e.value,t.key=e.value):(0,p.c1)("The value parameter that is passed to the set options method cannot be set to null or undefined."),t},a=e=>l.kK(e)?e:e.map((e=>u(e))),u=e=>{const t=e.link?n.getLink(e.link):"",i=e.items?a(
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6f 70 74 69 6f 6e 73 2e 73 6f 6d 65 28 28 65 3d 3e 65 2e 76 61 6c 75 65 3d 3d 3d 69 29 29 3b 65 28 7b 76 61 6c 75 65 3a 6e 3f 69 3a 22 22 7d 29 7d 7d 2c 67 65 74 20 61 75 74 6f 4e 61 76 69 67 61 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 7d 7d 29 2c 7b 74 79 70 65 3a 5b 22 6f 62 6a 65 63 74 22 5d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 69 74 65 6d 73 3a 7b 74 79 70 65 3a 5b 22 61 72 72 61 79 22 2c 22 6e 69 6c 22 5d 2c 77 61 72 6e 49 66 4e 69 6c 3a 21 30 7d 2c 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 5b 22 61 72 72 61 79 22 2c 22 6e 69 6c 22 5d 2c 77 61 72 6e 49 66 4e 69 6c 3a 21 30 2c 69 74 65 6d 73 3a 7b 74 79 70 65 3a 5b 22 6f 62 6a 65 63 74 22 5d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 76 61 6c 75 65 3a 7b 74 79
                                                                                                Data Ascii: ){const n=t.options.some((e=>e.value===i));e({value:n?i:""})}},get autoNavigation(){return!1}}}),{type:["object"],properties:{items:{type:["array","nil"],warnIfNil:!0},options:{type:["array","nil"],warnIfNil:!0,items:{type:["object"],properties:{value:{ty
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 78 70 6f 72 74 73 7d 69 2e 6d 3d 74 2c 65 3d 5b 5d 2c 69 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 6f 2c 72 29 7b 69 66 28 21 6e 29 7b 76 61 72 20 73 3d 31 2f 30 3b 66 6f 72 28 70 3d 30 3b 70 3c 65 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 7b 6e 3d 65 5b 70 5d 5b 30 5d 2c 6f 3d 65 5b 70 5d 5b 31 5d 2c 72 3d 65 5b 70 5d 5b 32 5d 3b 66 6f 72 28 76 61 72 20 6c 3d 21 30 2c 61 3d 30 3b 61 3c 6e 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 28 21 31 26 72 7c 7c 73 3e 3d 72 29 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 2e 4f 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 4f 5b 65 5d 28 6e 5b 61 5d 29 7d 29 29 3f 6e 2e 73 70 6c 69 63 65 28 61 2d 2d 2c 31 29 3a 28 6c 3d 21 31 2c 72 3c 73 26 26 28 73 3d 72 29 29 3b 69 66 28 6c 29
                                                                                                Data Ascii: xports}i.m=t,e=[],i.O=function(t,n,o,r){if(!n){var s=1/0;for(p=0;p<e.length;p++){n=e[p][0],o=e[p][1],r=e[p][2];for(var l=!0,a=0;a<n.length;a++)(!1&r||s>=r)&&Object.keys(i.O).every((function(e){return i.O[e](n[a])}))?n.splice(a--,1):(l=!1,r<s&&(s=r));if(l)
                                                                                                2024-05-27 00:14:35 UTC100INData Raw: 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2f 64 69 73 74 2f 63 6f 72 76 69 64 2f 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5d 2e 62 36 37 32 39 31 32 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                Data Ascii: ervices/editor-elements-library/dist/corvid/rb_wixui.corvid[DropDownMenu].b6729126.bundle.min.js.map


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                126192.168.2.54985334.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:35 UTC437OUTGET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[Column].bad593e0.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:35 UTC1172INHTTP/1.1 200 OK
                                                                                                Content-Length: 5168
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: z3OPKgAubcdtQmyWDrmotOyxUFnc4MWk
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 516360205 389130904
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrchNBn2MtOPUTRHWbmfU+cVH,aVxMblM8KFG3we5NLvyVcy5QVUn+EtrpHJ1LaCC0k/YfbJaKSXYQ/lskq2jK6SGP
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716713732.4731217606350771644237
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Sun, 26 May 2024 08:55:32 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 55143
                                                                                                Last-Modified: Sat, 25 May 2024 08:19:30 GMT
                                                                                                ETag: "72fcc77b62b53618cf4f65ad77034683"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:35 UTC218INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6f 6c 75 6d 6e 5d 22 2c 5b 22 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[Column]",["imageClientApi"],t):"object"==typeof
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6f 6c 75 6d 6e 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6f 6c 75 6d 6e 5d 22 5d 3d 74 28 65 2e 5f 5f 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 5f 5f 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 72 3d 7b 35 32 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 78 57 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                Data Ascii: exports?exports["rb_wixui.corvid[Column]"]=t(require("@wix/image-kit")):e["rb_wixui.corvid[Column]"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t,r={5263:function(e,t,r){r.d(t,{xW:function(
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 79 70 65 3a 22 57 69 78 56 69 64 65 6f 22 2c 74 69 74 6c 65 3a 66 2c 76 69 64 65 6f 49 64 3a 64 2c 64 75 72 61 74 69 6f 6e 3a 2b 28 6e 2e 64 75 72 61 74 69 6f 6e 2f 31 65 33 29 2e 74 6f 46 69 78 65 64 28 32 29 2c 70 6f 73 74 65 72 49 6d 61 67 65 52 65 66 3a 45 2c 67 65 6e 65 72 61 74 65 64 50 6f 73 74 65 72 73 3a 61 28 6c 29 2c 71 75 61 6c 69 74 69 65 73 3a 63 2c 61 64 61 70 74 69 76 65 56 69 64 65 6f 3a 73 2c 61 72 74 69 73 74 3a 7b 6e 61 6d 65 3a 65 2e 76 65 6e 64 6f 72 7c 7c 22 22 2c 69 64 3a 65 2e 72 65 66 65 72 65 6e 63 65 7c 7c 22 22 7d 2c 68 61 73 41 75 64 69 6f 3a 2d 31 21 3d 3d 69 28 6c 2e 76 69 64 65 6f 5b 30 5d 2c 22 61 75 64 69 6f 5f 62 69 74 72 61 74 65 22 29 2c 66 70 73 3a 28 28 6e 75 6c 6c 3d 3d 28 72 3d 6c 2e 76 69 64 65 6f 5b 30 5d 29 3f
                                                                                                Data Ascii: ype:"WixVideo",title:f,videoId:d,duration:+(n.duration/1e3).toFixed(2),posterImageRef:E,generatedPosters:a(l),qualities:c,adaptiveVideo:s,artist:{name:e.vendor||"",id:e.reference||""},hasAudio:-1!==i(l.video[0],"audio_bitrate"),fps:((null==(r=l.video[0])?
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 6e 7b 2e 2e 2e 28 30 2c 6e 2e 59 4d 29 28 74 29 2c 74 79 70 65 3a 70 7d 7d 7d 7d 2c 66 2e 77 2c 63 2e 54 2c 73 2e 6f 5d 29 3b 64 28 45 29 3b 63 6f 6e 73 74 20 6d 3d 28 30 2c 69 2e 43 29 28 7b 65 6e 61 62 6c 65 52 6f 6c 65 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 48 69 64 64 65 6e 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 4c 61 62 65 6c 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 4c 61 62 65 6c 6c 65 64 42 79 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 44 65 73 63 72 69 62 65 64 42 79 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 4c 69 76 65 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 41 74 6f 6d 69 63 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 52 65 6c 65 76 61 6e 74 3a 21 30 2c 65 6e 61 62 6c 65 41 72 69 61 42 75 73 79 3a 21 30 2c 65 6e 61 62 6c 65 54 61 62 49 6e
                                                                                                Data Ascii: n{...(0,n.YM)(t),type:p}}}},f.w,c.T,s.o]);d(E);const m=(0,i.C)({enableRole:!0,enableAriaHidden:!0,enableAriaLabel:!0,enableAriaLabelledBy:!0,enableAriaDescribedBy:!0,enableAriaLive:!0,enableAriaAtomic:!0,enableAriaRelevant:!0,enableAriaBusy:!0,enableTabIn
                                                                                                2024-05-27 00:14:35 UTC780INData Raw: 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 69 2e 6a 3d 38 31 38 33 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 38 31 38 33 3a 30 7d 3b 69 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 5b 74 5d 7d 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3d 72 5b 30 5d 2c 75 3d 72 5b 31 5d 2c 6c 3d 72 5b 32 5d 2c 64 3d 30 3b 69 66 28 61 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 65 5b 74 5d 7d 29 29 29 7b 66 6f 72 28 6e 20 69 6e 20 75 29 69 2e 6f 28 75 2c 6e 29 26 26 28 69 2e 6d 5b 6e 5d 3d 75 5b 6e 5d 29 3b 69 66 28 6c 29 76 61 72 20 66 3d 6c 28 69 29 7d 66 6f 72 28 74 26 26 74 28
                                                                                                Data Ascii: (e,"__esModule",{value:!0})},i.j=8183,function(){var e={8183:0};i.O.j=function(t){return 0===e[t]};var t=function(t,r){var n,o,a=r[0],u=r[1],l=r[2],d=0;if(a.some((function(t){return 0!==e[t]}))){for(n in u)i.o(u,n)&&(i.m[n]=u[n]);if(l)var f=l(i)}for(t&&t(


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                127192.168.2.54985634.49.229.814433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:35 UTC445OUTGET /services/editor-elements-library/dist/corvid/rb_wixui.corvid[ClassicSection].8e2d6593.bundle.min.js HTTP/1.1
                                                                                                Host: static.parastorage.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:35 UTC1172INHTTP/1.1 200 OK
                                                                                                Content-Length: 4789
                                                                                                X-Amz-Replication-Status: COMPLETED
                                                                                                X-Amz-Server-Side-Encryption: AES256
                                                                                                X-Amz-Version-Id: ljyJ1y2rDzZ6eER8BXsq4Cd5jEuXh8ev
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                Timing-Allow-Origin: *
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-Varnish: 713878596 572334370
                                                                                                X-Cache-Status: HIT
                                                                                                X-Seen-By: zj0K/N8xR7eC1M9gyLLPhec8x6p2CWcEzwFyRVShrciKxFU9qNTbx/wnSkqqAmp9,aVxMblM8KFG3we5NLvyVc2Vurfrb0bjwTH53EUtny+IQXT2AyjWfyxKagyd4/pDD
                                                                                                Accept-Ranges: bytes
                                                                                                Server: Pepyaka/1.21.6
                                                                                                X-Wix-Request-Id: 1716587565.183105702389834359049
                                                                                                Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                Date: Fri, 24 May 2024 21:52:45 GMT
                                                                                                Cache-Control: public, max-age=7776000, immutable
                                                                                                Age: 181310
                                                                                                Last-Modified: Thu, 23 May 2024 20:12:25 GMT
                                                                                                ETag: "8353c562bbb925076adae6e27d033507"
                                                                                                Content-Type: application/javascript
                                                                                                Vary: Accept-Encoding
                                                                                                x-cache: hit
                                                                                                glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                x-gcp-cdn-pop: LGA-12baf686
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-05-27 00:14:35 UTC218INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 5d 22 2c 5b 22 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22
                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[ClassicSection]",["imageClientApi"],t):"object"
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 40 77 69 78 2f 69 6d 61 67 65 2d 6b 69 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 63 6f 72 76 69 64 5b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 5d 22 5d 3d 74 28 65 2e 5f 5f 69 6d 61 67 65 43 6c 69 65 6e 74 41 70 69 5f 5f 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 72 3d 7b 35 32 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                Data Ascii: ==typeof exports?exports["rb_wixui.corvid[ClassicSection]"]=t(require("@wix/image-kit")):e["rb_wixui.corvid[ClassicSection]"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t,r={5263:function(e,
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 3f 74 2e 70 61 74 68 3a 76 6f 69 64 20 30 7d 3b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 57 69 78 56 69 64 65 6f 22 2c 74 69 74 6c 65 3a 63 2c 76 69 64 65 6f 49 64 3a 66 2c 64 75 72 61 74 69 6f 6e 3a 2b 28 6e 2e 64 75 72 61 74 69 6f 6e 2f 31 65 33 29 2e 74 6f 46 69 78 65 64 28 32 29 2c 70 6f 73 74 65 72 49 6d 61 67 65 52 65 66 3a 45 2c 67 65 6e 65 72 61 74 65 64 50 6f 73 74 65 72 73 3a 61 28 6c 29 2c 71 75 61 6c 69 74 69 65 73 3a 64 2c 61 64 61 70 74 69 76 65 56 69 64 65 6f 3a 73 2c 61 72 74 69 73 74 3a 7b 6e 61 6d 65 3a 65 2e 76 65 6e 64 6f 72 7c 7c 22 22 2c 69 64 3a 65 2e 72 65 66 65 72 65 6e 63 65 7c 7c 22 22 7d 2c 68 61 73 41 75 64 69 6f 3a 2d 31 21 3d 3d 69 28 6c 2e 76 69 64 65 6f 5b 30 5d 2c 22 61 75 64 69 6f 5f 62 69 74 72 61 74 65 22 29 2c 66 70 73
                                                                                                Data Ascii: ?t.path:void 0};return{type:"WixVideo",title:c,videoId:f,duration:+(n.duration/1e3).toFixed(2),posterImageRef:E,generatedPosters:a(l),qualities:d,adaptiveVideo:s,artist:{name:e.vendor||"",id:e.reference||""},hasAudio:-1!==i(l.video[0],"audio_bitrate"),fps
                                                                                                2024-05-27 00:14:35 UTC1390INData Raw: 63 6f 6e 73 74 20 64 3d 7b 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 3a 7b 73 64 6b 3a 7b 66 61 63 74 6f 72 79 3a 63 7d 7d 7d 7d 2c 32 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 28 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 72 2c 74 3d 5b 5d 2c 69 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 2c 6f 29 7b 69 66 28 21 72 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 63 3d 30 3b
                                                                                                Data Ascii: const d={ClassicSection:{sdk:{factory:c}}}},2662:function(t){t.exports=e}},n={};function i(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={exports:{}};return r[e](o,o.exports,i),o.exports}i.m=r,t=[],i.O=function(e,r,n,o){if(!r){var a=1/0;for(c=0;
                                                                                                2024-05-27 00:14:35 UTC401INData Raw: 69 74 6f 72 5f 65 6c 65 6d 65 6e 74 73 5f 6c 69 62 72 61 72 79 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 65 64 69 74 6f 72 5f 65 6c 65 6d 65 6e 74 73 5f 6c 69 62 72 61 72 79 7c 7c 5b 5d 3b 72 2e 66 6f 72 45 61 63 68 28 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 28 29 3b 76 61 72 20 6f 3d 69 2e 4f 28 76 6f 69 64 20 30 2c 5b 38 34 30 39 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 38 30 35 37 29 7d 29 29 3b 72 65 74 75 72 6e 20 6f 3d 69 2e 4f 28 6f 29 7d 28 29 7d 29 29 3b 0a 2f 2f 23 20 73 6f 75 72 63
                                                                                                Data Ascii: itor_elements_library=("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library||[];r.forEach(t.bind(null,0)),r.push=t.bind(null,r.push.bind(r))}();var o=i.O(void 0,[8409],(function(){return i(8057)}));return o=i.O(o)}()}));//# sourc


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                128192.168.2.5498503.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:35 UTC1203OUTPOST /bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=42&microPop=fastly_42_g&et=33&event_name=page%20interactive&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=49d14df4-afe2-4e62-83bc-650176825a35&pid=vi7pm&pn=1&sar=1280x984&sessionId=adeae0fd-d2b1-4196-944d-a38205e992a9&siterev=5065-__siteCacheRevision__&sr=1280x1024&st=2&ts=8674&tts=10218&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&v=1.14056.0&vid=38a15070-7fdd-4de0-aeac-5eb12a324034&bsi=0627d659-1bf8-4f4a-a708-e9783f65564e|1&vsi=97642ca1-5898-43f4-8533-becae685cd66&wor=1050x964&wr=1034x870&_brandId=wix HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 0
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:35 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:35 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                129192.168.2.5498513.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:35 UTC1180OUTPOST /pa?_msid=49d14df4-afe2-4e62-83bc-650176825a35&vsi=97642ca1-5898-43f4-8533-becae685cd66&_av=thunderbolt-1.14056.0&isb=false&_brandId=wix&_siteBranchId=undefined&_ms=10225&_isHeadless=undefined&_hostingPlatform=VIEWER&_lv=2.0.985%7CC&_visitorId=38a15070-7fdd-4de0-aeac-5eb12a324034&_siteMemberId=undefined&bsi=0627d659-1bf8-4f4a-a708-e9783f65564e%7C1&src=76&evid=1109&pid=vi7pm&pn=1&viewer=TB&pt=static&pa=editor&pti=vi7pm&uuid=9fb53e45-004a-4b5e-9251-01139847ff5b&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&ref=&bot=false&bl=en-US&pl=en-US%2Cen&_isca=1&_iscf=1&_ispd=0&_ise=0&_=17167688737561 HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 0
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:35 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:35 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                130192.168.2.54985834.149.206.2554433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:35 UTC634OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                Host: panorama.wixapps.net
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 9337
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:35 UTC9337OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 70 61 67 65 57 69 6c 6c 4d 6f 75 6e 74 5f 50 61 67 65 52 65 66 6c 65 63 74 6f 72 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 46 49 4e 49 53 48 22 2c 22 74 72 61 6e 73 61 63 74 69
                                                                                                Data Ascii: {"messages":[{"platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"pageWillMount_PageReflector","transactionAction":"FINISH","transacti
                                                                                                2024-05-27 00:14:35 UTC829INHTTP/1.1 204 No Content
                                                                                                date: Mon, 27 May 2024 00:14:35 GMT
                                                                                                x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog
                                                                                                vary: Accept-Encoding
                                                                                                x-seen-by: oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLrDLRgrE+PAhT2lK5NGffUeeE7pS3hs9mccf1NWR3eZG,jdDt270t0fniy2BugWKBrYLjnqeIQzp1/RPWNqJch2tEQfi00LSS7LJu7sdkoLsDSDfsx2EooNKilOhJ/iO+kg==,r6yY0ta7bIKrqK70x072lVva6oZA1o7ECulITaEABt8=,Ggxe7MPAeOjSKwxXYgH/a2ecAYiUWo9j4ylQjZeTpYLWq/UOwBs6YhNhERSO+ZygX9Al3KmFOllg+HBSrWtWMQ==
                                                                                                x-wix-request-id: 1716768875.593183320822714789
                                                                                                server: Pepyaka
                                                                                                x-content-type-options: nosniff
                                                                                                access-control-allow-origin: *
                                                                                                referrer-policy: no-referrer-when-downgrade
                                                                                                via: 1.1 google
                                                                                                glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                131192.168.2.5498593.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:35 UTC616OUTPOST /pulse HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 351
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:35 UTC351OUTData Raw: 7b 22 64 74 22 3a 33 35 35 30 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 33 32 34 37 2c 22 66 22 3a 7b 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 31 30 32 31 37 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 31 38 32 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 61 64 65 61 65 30 66 64 2d 64 32 62 31 2d 34 31 39 36 2d 39 34 34 64 2d 61 33 38 32 30 35 65 39 39 32 61 39 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 34 39 64 31 34 64 66 34 2d 61 66 65 32 2d 34 65 36 32 2d 38 33 62 63 2d 36 35 30 31 37 36 38 32 35 61 33 35 22 2c 22 76 73 69 22 3a 22 39 37 36 34 32 63 61 31 2d 35 38 39 38 2d 34 33 66 34 2d 38 35 33
                                                                                                Data Ascii: {"dt":3550,"e":[{"dt":3247,"f":{"_brandId":"wix","_ms":10217,"_hostingPlatform":"VIEWER","src":72,"evid":182,"sessionId":"adeae0fd-d2b1-4196-944d-a38205e992a9","platform":"viewer","msid":"49d14df4-afe2-4e62-83bc-650176825a35","vsi":"97642ca1-5898-43f4-853
                                                                                                2024-05-27 00:14:35 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:35 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                132192.168.2.5498603.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:35 UTC615OUTPOST /bpm HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 6081
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:35 UTC6081OUTData Raw: 7b 22 64 74 22 3a 33 32 33 32 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 32 39 31 32 2c 22 66 22 3a 7b 22 74 73 22 3a 38 36 35 38 2c 22 74 73 6e 22 3a 31 30 32 30 32 2c 22 70 76 22 3a 74 72 75 65 2c 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 31 30 32 30 32 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 61 70 70 4e 61 6d 65 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 72 72 49 64 22 3a 22 65 34 31 37 30 65 32 38 2d 39 66 63 31 2d 34 38 66 62 2d 62 34 32 37 2d 34 31 66 37 36 66 38 65 35 36 64 32 22 2c 22 69 73 5f 72 6f 6c 6c 6f 75 74 22 3a 31 2c 22 69 73 53 75 63 63 65 73 73 66 75 6c 53 53 52 22 3a 74 72 75 65 2c 22 6e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 73 2d 75 6e 64 65 72
                                                                                                Data Ascii: {"dt":3232,"e":[{"dt":2912,"f":{"ts":8658,"tsn":10202,"pv":true,"_brandId":"wix","_ms":10202,"_hostingPlatform":"VIEWER","appName":"thunderbolt","corrId":"e4170e28-9fc1-48fb-b427-41f76f8e56d2","is_rollout":1,"isSuccessfulSSR":true,"name":"components-under
                                                                                                2024-05-27 00:14:35 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:35 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                133192.168.2.5498613.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:37 UTC2611OUTPOST /bpm?_msid=49d14df4-afe2-4e62-83bc-650176825a35&vsi=97642ca1-5898-43f4-8533-becae685cd66&_av=thunderbolt-1.14056.0&isb=false&ts=10995&tsn=12538&dc=42&microPop=fastly_42_g&caching=hit%2Chit_miss&session_id=adeae0fd-d2b1-4196-944d-a38205e992a9&st=2&url=https%3A%2F%2Fwww.firedaemon.com%2Fdownload-firedaemon-pro&ish=false&pn=1&isFirstNavigation=true&pv=true&pageId=vi7pm&isServerSide=false&isSuccessfulSSR=true&is_lightbox=false&is_cached=true&is_sav_rollout=0&is_dac_rollout=0&v=1.14056.0&_brandId=wix&_siteBranchId=undefined&_ms=12538&_isHeadless=undefined&_hostingPlatform=VIEWER&_lv=2.0.985%7CC&_mt_instance=05S2CUFXEgdB2hDG16mdRzmMuM8wZjgsF2JzF5HPeTI.eyJpbnN0YW5jZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1IiwiYXBwRGVmSWQiOiIyMmJlZjM0NS0zYzViLTRjMTgtYjc4Mi03NGQ0MDg1MTEyZmYiLCJtZXRhU2l0ZUlkIjoiNDlkMTRkZjQtYWZlMi00ZTYyLTgzYmMtNjUwMTc2ODI1YTM1Iiwic2lnbkRhdGUiOiIyMDI0LTA1LTI3VDAwOjE0OjI2LjcyNloiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjM4YTE1MDcwLTdmZGQtNGRlMC1hZWFjLTVlYjEyYTMyNDAzNCIsInNpdGVPd25lcklkIjoiOWZiN [TRUNCATED]
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 0
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:37 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:37 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                134192.168.2.5498623.85.180.194433716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-05-27 00:14:37 UTC615OUTPOST /bpm HTTP/1.1
                                                                                                Host: frog.wix.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 1421
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                Accept: */*
                                                                                                Origin: https://www.firedaemon.com
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://www.firedaemon.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-05-27 00:14:37 UTC1421OUTData Raw: 7b 22 64 74 22 3a 32 33 32 38 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 32 30 31 38 2c 22 66 22 3a 7b 22 74 73 22 3a 31 30 39 39 35 2c 22 74 73 6e 22 3a 31 32 35 33 39 2c 22 70 76 22 3a 74 72 75 65 2c 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 31 32 35 33 39 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 61 70 70 4e 61 6d 65 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 72 72 49 64 22 3a 22 65 34 31 37 30 65 32 38 2d 39 66 63 31 2d 34 38 66 62 2d 62 34 32 37 2d 34 31 66 37 36 66 38 65 35 36 64 32 22 2c 22 69 73 5f 72 6f 6c 6c 6f 75 74 22 3a 31 2c 22 69 73 53 75 63 63 65 73 73 66 75 6c 53 53 52 22 3a 74 72 75 65 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 32 39 2c 22 73 65 73
                                                                                                Data Ascii: {"dt":2328,"e":[{"dt":2018,"f":{"ts":10995,"tsn":12539,"pv":true,"_brandId":"wix","_ms":12539,"_hostingPlatform":"VIEWER","appName":"thunderbolt","corrId":"e4170e28-9fc1-48fb-b427-41f76f8e56d2","is_rollout":1,"isSuccessfulSSR":true,"src":72,"evid":29,"ses
                                                                                                2024-05-27 00:14:38 UTC383INHTTP/1.1 204 No Content
                                                                                                Date: Mon, 27 May 2024 00:14:38 GMT
                                                                                                Connection: close
                                                                                                Server: nginx
                                                                                                Access-Control-Allow-Origin: https://www.firedaemon.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Methods: GET, POST
                                                                                                Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:20:13:30
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe"
                                                                                                Imagebase:0xd00000
                                                                                                File size:23'028'048 bytes
                                                                                                MD5 hash:85BCF18C247619F157BB66C59283BC54
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:2
                                                                                                Start time:20:13:32
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                Imagebase:0x7ff706d60000
                                                                                                File size:69'632 bytes
                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                Target ID:3
                                                                                                Start time:20:13:33
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 65BC5742A4D136F247A43F6F8A09CB61 C
                                                                                                Imagebase:0xa70000
                                                                                                File size:59'904 bytes
                                                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:4
                                                                                                Start time:20:13:34
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\MsiExec.exe -Embedding 911D350BE57E64866022B62F36BBA82C C
                                                                                                Imagebase:0x7ff706d60000
                                                                                                File size:69'632 bytes
                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:6
                                                                                                Start time:20:13:49
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\FireDaemon-Pro-x64-5.4.10.exe" /i "C:\Users\user\AppData\Roaming\FireDaemon Technologies Limited\FireDaemon Pro 5.4.10\install\9D27617\FireDaemon-Pro-x64-5.4.10.msi" AI_EUIMSI=1 APPDIR="C:\Program Files\FireDaemon Pro" SHORTCUTDIR="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FireDaemon Pro" PRODUCT_TEMPFOLDER="C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10" SECONDSEQUENCE="1" CLIENTPROCESSID="3724" AI_MORE_CMD_LINE=1
                                                                                                Imagebase:0xd00000
                                                                                                File size:23'028'048 bytes
                                                                                                MD5 hash:85BCF18C247619F157BB66C59283BC54
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:7
                                                                                                Start time:20:13:51
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 4FDFDF47CA384F24D6EDC9B370A17B58
                                                                                                Imagebase:0xa70000
                                                                                                File size:59'904 bytes
                                                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:8
                                                                                                Start time:20:13:51
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\MsiExec.exe -Embedding F00D2CFA17B3A1B813951E4AFEA3B618
                                                                                                Imagebase:0x7ff706d60000
                                                                                                File size:69'632 bytes
                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:9
                                                                                                Start time:20:13:58
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\Installer\MSI4A8B.tmp
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Windows\Installer\MSI4A8B.tmp" /EnforcedRunAsAdmin /RunAsAdmin /HideWindow /dir "C:\Program Files\FireDaemon Pro\" wevtutil.exe im "C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10\CoreETW.man" /rf:"C:\Program Files\FireDaemon Pro\Core.dll" /mf:"C:\Program Files\FireDaemon Pro\Core.dll"
                                                                                                Imagebase:0x7ff7b9a90000
                                                                                                File size:546'656 bytes
                                                                                                MD5 hash:BD4301EC1A62A6117C9830E9781A72C4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:10
                                                                                                Start time:20:13:59
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\System32\wevtutil.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Windows\System32\wevtutil.exe" im "C:\Users\user\AppData\Local\Temp\FireDaemon Pro-5.4.10\CoreETW.man" /rf:"C:\Program Files\FireDaemon Pro\Core.dll" /mf:"C:\Program Files\FireDaemon Pro\Core.dll"
                                                                                                Imagebase:0x7ff727de0000
                                                                                                File size:278'016 bytes
                                                                                                MD5 hash:1AAE26BD68B911D0420626A27070EB8D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:moderate
                                                                                                Has exited:true

                                                                                                Target ID:11
                                                                                                Start time:20:13:59
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:13
                                                                                                Start time:20:14:00
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 8A88BC285C82FC453C4ED127C82769C1 E Global\MSI0000
                                                                                                Imagebase:0xa70000
                                                                                                File size:59'904 bytes
                                                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:14
                                                                                                Start time:20:14:00
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\MsiExec.exe -Embedding 2C93263EC56A61C426AD4BBB3DBBF379 E Global\MSI0000
                                                                                                Imagebase:0x7ff706d60000
                                                                                                File size:69'632 bytes
                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:15
                                                                                                Start time:20:14:00
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\FireDaemon Pro\FireDaemonCLI.exe" control-all start-automatic
                                                                                                Imagebase:0x7ff7ed200000
                                                                                                File size:5'720'816 bytes
                                                                                                MD5 hash:25300A4371287862B1B6F5CE5EEB7040
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Antivirus matches:
                                                                                                • Detection: 0%, ReversingLabs
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:16
                                                                                                Start time:20:14:00
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:18
                                                                                                Start time:20:14:12
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Program Files\FireDaemon Pro\FireDaemonUI.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\FireDaemon Pro\FireDaemonUI.exe"
                                                                                                Imagebase:0x7ff79dcb0000
                                                                                                File size:17'290'944 bytes
                                                                                                MD5 hash:AA20619DD394046CD32E0A2B6FEB0A0E
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Antivirus matches:
                                                                                                • Detection: 0%, ReversingLabs
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:19
                                                                                                Start time:20:14:13
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Program Files\FireDaemon Pro\FireDaemonUI.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\FireDaemon Pro\FireDaemonUI.exe"
                                                                                                Imagebase:0x7ff79dcb0000
                                                                                                File size:17'290'944 bytes
                                                                                                MD5 hash:AA20619DD394046CD32E0A2B6FEB0A0E
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:24
                                                                                                Start time:20:14:20
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.firedaemon.com/download-firedaemon-pro
                                                                                                Imagebase:0x7ff715980000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                Target ID:25
                                                                                                Start time:20:14:21
                                                                                                Start date:26/05/2024
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2212,i,1586714833246951182,13030695916731165331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                Imagebase:0x7ff715980000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:false

                                                                                                No disassembly