Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gooel.com

Overview

General Information

Sample URL:http://gooel.com
Analysis ID:1504085
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2248,i,12398436667138726223,12833074406393657,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gooel.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ifdnzact.comVirustotal: Detection: 6%Perma Link
Source: http://gooel.com/HTTP Parser: Base64 decoded: y2Wh2Bf6G0CN1+kqHafPZn6WDxtLXgIzy7+IH2LNk2G9vBvHaZzMpeAMficpqoYUUUT7sGEVk3ckl4HvePNqNvcju1cyoFSklJK7eM/sstWzlod+9GnfZh1zy6OoZtjS
Source: http://gooel.com/HTTP Parser: No favicon
Source: http://gooel.com/HTTP Parser: No favicon
Source: http://gooel.com/HTTP Parser: No favicon
Source: http://gooel.com/HTTP Parser: No favicon
Source: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509HTTP Parser: No favicon
Source: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230HTTP Parser: No favicon
Source: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230HTTP Parser: No favicon
Source: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230HTTP Parser: No favicon
Source: http://ifdnzact.com/Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=23459819&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230HTTP Parser: No favicon
Source: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230HTTP Parser: No favicon
Source: http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=30468440&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230HTTP Parser: No favicon
Source: http://ifdnzact.com/YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=707&ki=31510203&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230HTTP Parser: No favicon
Source: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%2FAjMs%2FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%2FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%2FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%2B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%2B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%2Bo5c%2FDD5yErOuL&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49751 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49751 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET /delivery/js/cmp_en.min.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&o=1725452540140 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?__cmpcc=1&id=68884&o=1725452543&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&odw=0&dlt=1&l=en HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=1
Source: global trafficHTTP traffic detected: GET /delivery/js/cmp_en.min.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&o=1725452540140 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?__cmpcc=1&id=68884&o=1725452543&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&odw=0&dlt=1&l=en HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=2
Source: global trafficHTTP traffic detected: GET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452544847&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=3
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452544847&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=3
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4b8gRcrnwh48DTZ&MD=ooLU+lXc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230%2523455%2523509&&l=en&o=1725452557999 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=3
Source: global trafficHTTP traffic detected: GET /delivery/js/cmp_en.min.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&l=en&o=1725452558155 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=3
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230%2523455%2523509&&l=en&o=1725452557999 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=4
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&l=en&o=1725452558155 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=4
Source: global trafficHTTP traffic detected: GET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm&o=1725452559622&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=4
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm&o=1725452559622&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=5
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm&o=1725452560774&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=5
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm&o=1725452560774&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=5
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452564326 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=5
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452565250&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=6
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452564326 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=6
Source: global trafficHTTP traffic detected: GET /nr-spa-1.264.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://ifdnzact.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452565250&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=6
Source: global trafficHTTP traffic detected: GET /nr-spa-1.264.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=3444&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603&af=err,spa,xhr,stn,ins&ap=309&be=457&fe=1916&dc=460&at=QhtZR1lPS08%3D&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1725452563698,%22n%22:0,%22f%22:3,%22dn%22:3,%22dne%22:3,%22c%22:3,%22ce%22:3,%22rq%22:47,%22rp%22:457,%22rpe%22:833,%22di%22:916,%22ds%22:916,%22de%22:917,%22dc%22:2369,%22l%22:2369,%22le%22:2373%7D,%22navigation%22:%7B%7D%7D&fp=934&fcp=934 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FPublic_Records.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D23459819%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452568207 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=23459819&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=7
Source: global trafficHTTP traffic detected: GET /events/1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=4263&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FPublic_Records.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D23459819%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452568207 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=8
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FPublic_Records.cfm&o=1725452569084&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ifdnzact.com/Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=23459819&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=8
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FPublic_Records.cfm&o=1725452569084&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&o=1725452573124 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=9
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452574177&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=10
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&o=1725452573124 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=10
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452574177&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=10
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452584931 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=11
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452584931 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=12
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452586974&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=12
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452586974&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=13
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4b8gRcrnwh48DTZ&MD=ooLU+lXc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D30468440%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452590938 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=30468440&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=13
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D30468440%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452590938 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=14
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm&o=1725452592147&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=30468440&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=14
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm&o=1725452592147&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=15
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D707%26ki%3D31510203%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452594454 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=707&ki=31510203&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=15
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D707%26ki%3D31510203%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452594454 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=16
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm&o=1725452595333&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ifdnzact.com/YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=707&ki=31510203&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=16
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm&o=1725452595333&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=17
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%252FAjMs%252FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%252FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%252FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%252B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%252B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%252Bo5c%252FDD5yErOuL%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452606139 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%2FAjMs%2FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%2FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%2FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%2B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%2B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%2Bo5c%2FDD5yErOuL&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=17
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452607382&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%2FAjMs%2FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%2FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%2FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%2B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%2B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%2Bo5c%2FDD5yErOuL&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=18
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%252FAjMs%252FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%252FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%252FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%252B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%252B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%252Bo5c%252FDD5yErOuL%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452606139 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=18
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452607382&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=19
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gooel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?dn=gooel.com&pid=9PO755G95 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://gooel.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.js?ch=1 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.js?ch=2 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveOrigin: http://ifdnzact.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveOrigin: http://ifdnzact.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.js?ch=1 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.js?ch=2 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gooel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gooel.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gooel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.js?ch=1 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=933vr472998158622328902
Source: global trafficHTTP traffic detected: GET /px.js?ch=2 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=933vr472998158622328902
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveOrigin: http://ifdnzact.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveOrigin: http://ifdnzact.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveOrigin: http://ifdnzact.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveOrigin: http://ifdnzact.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyqcAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OA
Source: global trafficHTTP traffic detected: GET /Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyqnAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OA
Source: global trafficHTTP traffic detected: GET /Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=23459819&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyrUAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OA
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gooel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?dn=gooel.com&pid=9PO755G95 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://gooel.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveOrigin: http://ifdnzact.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveOrigin: http://ifdnzact.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyr6AAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OAData Raw: Data Ascii:
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveOrigin: http://ifdnzact.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveOrigin: http://ifdnzact.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ifdnzact.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=30468440&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyutAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OData Raw: Data Ascii:
Source: global trafficHTTP traffic detected: GET /YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=707&ki=31510203&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyvhAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4Data Raw: Data Ascii:
Source: global trafficHTTP traffic detected: GET /Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%2FAjMs%2FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%2FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%2FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%2B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%2B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%2Bo5c%2FDD5yErOuL&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230 HTTP/1.1Host: ifdnzact.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcywBAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OA
Source: global trafficDNS traffic detected: DNS query: gooel.com
Source: global trafficDNS traffic detected: DNS query: ifdnzact.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: delivery.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: cdn.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: i1.cdn-image.com
Source: global trafficDNS traffic detected: DNS query: a.delivery.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: i2.cdn-image.com
Source: global trafficDNS traffic detected: DNS query: i4.cdn-image.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: i3.cdn-image.com
Source: unknownHTTP traffic detected: POST /1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=3444&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603&af=err,spa,xhr,stn,ins&ap=309&be=457&fe=1916&dc=460&at=QhtZR1lPS08%3D&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1725452563698,%22n%22:0,%22f%22:3,%22dn%22:3,%22dne%22:3,%22c%22:3,%22ce%22:3,%22rq%22:47,%22rp%22:457,%22rpe%22:833,%22di%22:916,%22ds%22:916,%22de%22:917,%22dc%22:2369,%22l%22:2369,%22le%22:2373%7D,%22navigation%22:%7B%7D%7D&fp=934&fcp=934 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: http://ifdnzact.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Sep 2024 12:22:41 GMTServer: ApacheReferrer-Policy: no-referrer-when-downgradeAccept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")Content-Length: 10Keep-Alive: timeout=5, max=127Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 4e 6f 20 66 61 76 69 63 6f 6e Data Ascii: No favicon
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/js/min.js?v2.3
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/pics/28903/search.png)
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/pics/28905/arrrow.png)
Source: chromecache_152.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/pics/29590/bg1.png)
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/js/min.js?v2.3
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/pics/28903/search.png)
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/pics/28905/arrrow.png)
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/pics/29590/bg1.png)
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/js/min.js?v2.3
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/pics/28903/search.png)
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/pics/28905/arrrow.png)
Source: chromecache_176.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/pics/29590/bg1.png)
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/js/min.js?v2.3
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28903/search.png)
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)
Source: chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/pics/29590/bg1.png)
Source: chromecache_176.2.drString found in binary or memory: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmy
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_176.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drString found in binary or memory: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOUR
Source: chromecache_176.2.drString found in binary or memory: http://ifdnzact.com/Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDO
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drString found in binary or memory: http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOU
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drString found in binary or memory: http://ifdnzact.com/YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDO
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_176.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drString found in binary or memory: http://ifdnzact.com/display.cfm
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_176.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drString found in binary or memory: https://cdn.consentmanager.net
Source: chromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_176.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drString found in binary or memory: https://delivery.consentmanager.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49820 version: TLS 1.2
Source: classification engineClassification label: mal48.win@26/115@54/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2248,i,12398436667138726223,12833074406393657,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gooel.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2248,i,12398436667138726223,12833074406393657,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://gooel.com2%VirustotalBrowse
http://gooel.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
js-agent.newrelic.com0%VirustotalBrowse
i1.cdn-image.com0%VirustotalBrowse
gooel.com2%VirustotalBrowse
fastly-tls12-bam.nr-data.net0%VirustotalBrowse
a.delivery.consentmanager.net0%VirustotalBrowse
1376624012.rsc.cdn77.org0%VirustotalBrowse
i2.cdn-image.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
i3.cdn-image.com0%VirustotalBrowse
delivery.consentmanager.net0%VirustotalBrowse
i4.cdn-image.com0%VirustotalBrowse
ifdnzact.com6%VirustotalBrowse
www.google.com0%VirustotalBrowse
bam.nr-data.net0%VirustotalBrowse
cdn.consentmanager.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://i1.cdn-image.com/__media__/pics/29590/bg1.png)0%Avira URL Cloudsafe
http://ifdnzact.com/favicon.ico0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&o=17254525401400%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff20%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452586974&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&0%Avira URL Cloudsafe
http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOUR0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230%2523455%2523509&&l=en&o=17254525579990%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%Avira URL Cloudsafe
https://js-agent.newrelic.com/nr-spa-1.264.0.min.js0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452607382&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm&o=1725452595333&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm&o=1725452592147&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/28905/arrrow.png0%Avira URL Cloudsafe
http://ifdnzact.com/YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDO0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/pics/29590/bg1.png0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452574177&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/pics/28905/arrrow.png)0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix0%Avira URL Cloudsafe
https://bam.nr-data.net/jserrors/1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=8696&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c86030%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff20%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/29590/bg1.png)0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/29590/bg1.png0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/28905/arrrow.png)0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FPublic_Records.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D23459819%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=17254525682070%Avira URL Cloudsafe
http://ifdnzact.com/display.cfm0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm&o=1725452559622&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=1&id=68884&o=1725452543&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&odw=0&dlt=1&l=en0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff0%Avira URL Cloudsafe
http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOU0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff20%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/pics/29590/bg1.png)0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular0%Avira URL Cloudsafe
http://ifdnzact.com/px.js?ch=10%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452565250&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&0%Avira URL Cloudsafe
http://ifdnzact.com/px.js?ch=20%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452544847&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/pics/28905/arrrow.png0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix0%Avira URL Cloudsafe
http://ifdnzact.com/?dn=gooel.com&pid=9PO755G950%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/28903/search.png)0%Avira URL Cloudsafe
https://cdn.consentmanager.net0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D30468440%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=17254525909380%Avira URL Cloudsafe
https://bam.nr-data.net/1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=3444&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603&af=err,spa,xhr,stn,ins&ap=309&be=457&fe=1916&dc=460&at=QhtZR1lPS08%3D&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1725452563698,%22n%22:0,%22f%22:3,%22dn%22:3,%22dne%22:3,%22c%22:3,%22ce%22:3,%22rq%22:47,%22rp%22:457,%22rpe%22:833,%22di%22:916,%22ds%22:916,%22de%22:917,%22dc%22:2369,%22l%22:2369,%22le%22:2373%7D,%22navigation%22:%7B%7D%7D&fp=934&fcp=9340%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/pics/28903/search.png)0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=17254525643260%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%252FAjMs%252FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%252FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%252FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%252B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%252B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%252Bo5c%252FDD5yErOuL%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=17254526061390%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/pics/29590/bg1.png)0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot0%Avira URL Cloudsafe
https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=17254525849310%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&l=en&o=17254525581550%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D707%26ki%3D31510203%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=17254525944540%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/pics/28903/search.png)0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/pics/28903/search.png)0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/pics/28905/arrrow.png0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot0%Avira URL Cloudsafe
https://delivery.consentmanager.net0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/pics/28905/arrrow.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
gooel.com
185.53.178.52
truefalseunknown
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalseunknown
js-agent.newrelic.com
162.247.243.39
truefalseunknown
i1.cdn-image.com
208.91.196.253
truefalseunknown
1376624012.rsc.cdn77.org
207.211.211.27
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
i3.cdn-image.com
208.91.196.253
truefalseunknown
a.delivery.consentmanager.net
87.230.98.78
truefalseunknown
i2.cdn-image.com
208.91.196.253
truefalseunknown
www.google.com
216.58.206.68
truefalseunknown
ifdnzact.com
208.91.196.46
truefalseunknown
delivery.consentmanager.net
87.230.98.78
truefalseunknown
i4.cdn-image.com
208.91.196.253
truefalseunknown
cdn.consentmanager.net
unknown
unknownfalseunknown
bam.nr-data.net
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
http://ifdnzact.com/favicon.icofalse
  • Avira URL Cloud: safe
unknown
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&o=1725452540140false
  • Avira URL Cloud: safe
unknown
https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452586974&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&false
  • Avira URL Cloud: safe
unknown
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230%2523455%2523509&&l=en&o=1725452557999false
  • Avira URL Cloud: safe
unknown
http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=30468440&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230false
    unknown
    https://js-agent.newrelic.com/nr-spa-1.264.0.min.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm&o=1725452595333&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&false
    • Avira URL Cloud: safe
    unknown
    https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452607382&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&false
    • Avira URL Cloud: safe
    unknown
    https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm&o=1725452592147&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&false
    • Avira URL Cloud: safe
    unknown
    http://i3.cdn-image.com/__media__/pics/28905/arrrow.pngfalse
    • Avira URL Cloud: safe
    unknown
    http://i4.cdn-image.com/__media__/pics/29590/bg1.pngfalse
    • Avira URL Cloud: safe
    unknown
    https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452574177&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&false
    • Avira URL Cloud: safe
    unknown
    https://bam.nr-data.net/jserrors/1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=8696&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603false
    • Avira URL Cloud: safe
    unknown
    http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230false
      unknown
      http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.wofffalse
      • Avira URL Cloud: safe
      unknown
      http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230false
        unknown
        http://i3.cdn-image.com/__media__/pics/29590/bg1.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FPublic_Records.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D23459819%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452568207false
        • Avira URL Cloud: safe
        unknown
        https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm&o=1725452559622&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&false
        • Avira URL Cloud: safe
        unknown
        https://a.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=1&id=68884&o=1725452543&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&odw=0&dlt=1&l=enfalse
        • Avira URL Cloud: safe
        unknown
        http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.wofffalse
        • Avira URL Cloud: safe
        unknown
        http://ifdnzact.com/px.js?ch=1false
        • Avira URL Cloud: safe
        unknown
        http://gooel.com/false
          unknown
          https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452565250&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&false
          • Avira URL Cloud: safe
          unknown
          http://ifdnzact.com/px.js?ch=2false
          • Avira URL Cloud: safe
          unknown
          http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.wofffalse
          • Avira URL Cloud: safe
          unknown
          https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452544847&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14&false
          • Avira URL Cloud: safe
          unknown
          http://i2.cdn-image.com/__media__/pics/28905/arrrow.pngfalse
          • Avira URL Cloud: safe
          unknown
          http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95false
          • Avira URL Cloud: safe
          unknown
          http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.wofffalse
          • Avira URL Cloud: safe
          unknown
          http://ifdnzact.com/Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=23459819&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230false
            unknown
            https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D30468440%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452590938false
            • Avira URL Cloud: safe
            unknown
            https://bam.nr-data.net/1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=3444&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603&af=err,spa,xhr,stn,ins&ap=309&be=457&fe=1916&dc=460&at=QhtZR1lPS08%3D&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1725452563698,%22n%22:0,%22f%22:3,%22dn%22:3,%22dne%22:3,%22c%22:3,%22ce%22:3,%22rq%22:47,%22rp%22:457,%22rpe%22:833,%22di%22:916,%22ds%22:916,%22de%22:917,%22dc%22:2369,%22l%22:2369,%22le%22:2373%7D,%22navigation%22:%7B%7D%7D&fp=934&fcp=934false
            • Avira URL Cloud: safe
            unknown
            http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%2FAjMs%2FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%2FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%2FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%2B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%2B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%2Bo5c%2FDD5yErOuL&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230false
              unknown
              https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452564326false
              • Avira URL Cloud: safe
              unknown
              https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%252FAjMs%252FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%252FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%252FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%252B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%252B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%252Bo5c%252FDD5yErOuL%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452606139false
              • Avira URL Cloud: safe
              unknown
              https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452584931false
              • Avira URL Cloud: safe
              unknown
              https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&l=en&o=1725452558155false
              • Avira URL Cloud: safe
              unknown
              https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D707%26ki%3D31510203%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452594454false
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/pics/28905/arrrow.pngfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/pics/28905/arrrow.pngfalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://i1.cdn-image.com/__media__/pics/29590/bg1.png)chromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2chromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURchromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_176.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfchromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfchromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2chromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfchromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfchromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://ifdnzact.com/YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOchromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldchromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/pics/28905/arrrow.png)chromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixchromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2chromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/pics/29590/bg1.png)chromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotchromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotchromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/pics/28905/arrrow.png)chromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://ifdnzact.com/display.cfmchromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_176.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfchromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularchromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOUchromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2chromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttfchromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfchromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/pics/29590/bg1.png)chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixchromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularchromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfchromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttfchromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldchromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfchromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixchromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixchromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotchromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/pics/28903/search.png)chromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.consentmanager.netchromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_176.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfchromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/pics/28903/search.png)chromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularchromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/pics/29590/bg1.png)chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotchromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfchromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixchromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfchromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixchromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotchromecache_139.2.dr, chromecache_148.2.dr, chromecache_133.2.dr, chromecache_168.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfchromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/pics/28903/search.png)chromecache_152.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/pics/28903/search.png)chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)chromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotchromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://delivery.consentmanager.netchromecache_139.2.dr, chromecache_148.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_176.2.dr, chromecache_152.2.dr, chromecache_168.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldchromecache_176.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixchromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotchromecache_121.2.dr, chromecache_154.2.dr, chromecache_119.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              195.181.170.18
              unknownUnited Kingdom
              60068CDN77GBfalse
              208.91.196.46
              ifdnzact.comVirgin Islands (BRITISH)
              40034CONFLUENCE-NETWORK-INCVGfalse
              208.91.196.253
              i1.cdn-image.comVirgin Islands (BRITISH)
              40034CONFLUENCE-NETWORK-INCVGfalse
              216.58.206.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              87.230.98.78
              a.delivery.consentmanager.netGermany
              61157PLUSSERVER-ASN1DEfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              185.53.178.52
              gooel.comGermany
              61969TEAMINTERNET-ASDEfalse
              207.211.211.27
              1376624012.rsc.cdn77.orgUnited States
              14135NAVISITE-EAST-2USfalse
              162.247.243.29
              fastly-tls12-bam.nr-data.netUnited States
              13335CLOUDFLARENETUSfalse
              162.247.243.39
              js-agent.newrelic.comUnited States
              13335CLOUDFLARENETUSfalse
              IP
              192.168.2.8
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1504085
              Start date and time:2024-09-04 14:21:22 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 56s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://gooel.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@26/115@54/12
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Browse: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              • Browse: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              • Browse: http://ifdnzact.com/Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=23459819&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230
              • Browse: http://gooel.com/
              • Browse: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              • Browse: http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=30468440&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              • Browse: http://ifdnzact.com/YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=707&ki=31510203&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230
              • Browse: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%2FAjMs%2FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%2FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%2FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%2B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%2B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%2Bo5c%2FDD5yErOuL&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.142, 64.233.184.84, 34.104.35.123, 199.232.210.172, 192.229.221.95, 13.95.31.18, 13.85.23.206, 142.250.186.67, 199.232.214.172, 172.217.16.142, 93.184.221.240
              • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, wu-b-net.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 4 11:22:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9797964606302627
              Encrypted:false
              SSDEEP:48:8idJTRdjFHAidAKZdA19ehwiZUklqehWy+3:8Q7QJy
              MD5:6E5F067F88D969584B8A4E7C4F2AE318
              SHA1:6BC4FABA82070A03793621D7FA0B51EA68E53FBC
              SHA-256:46AC6140F23D64D1442ACD7EB3B48DCEA1AEE06781219409885E2A02382A373E
              SHA-512:06C8EBACECA3CE1296136825C96A426EF025020B6A9C9E86C261F0A0EB3250DA7610B1A09A4021F1BD6102CF40B677A5FAF14460E207FB359127C9CDE2388EFE
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......-.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y.b....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$Y.b...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 4 11:22:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.000752576643711
              Encrypted:false
              SSDEEP:48:8NdJTRdjFHAidAKZdA1weh/iZUkAQkqeh5y+2:8J7q9Q0y
              MD5:C9CB9C6CCC99C4A8A9538529EC5DFA23
              SHA1:E98A369EDF97D36A071918121C1E9274A4445CE4
              SHA-256:6908089A43FAB4B72AF8367626E5451AEF2F1AB2E0DC07C1EE7D3960BD288A93
              SHA-512:4B2936109F4B63C0A8803DC7032B9D8A9C40310DCC0C4736D2496ACD6C2821857113097EFDE4DB5991ADC44B905BFD967C53E8222DCDC30F728CF2CC4BF2BF0E
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....#.#.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y.b....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$Y.b...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.008780846611442
              Encrypted:false
              SSDEEP:48:8xSdJTRdjsHAidAKZdA14tseh7sFiZUkmgqeh7s3y+BX:8xg7RnNy
              MD5:48DE0605634EBFB1A352A2B3EF2AEBD0
              SHA1:52881C2B1764D32CF1C38EC704F91936B76FBCB9
              SHA-256:2DAF0A7F39EA81D1EC590A350C8C031876F95C383D1CFD96DC49003A87B53CA6
              SHA-512:80BA5FE3CD8D530F36746D1C4F4916E0BB1A1AF3241875C38065810E8DB797CD19952E029229F0A414F1DB415EF544E7D14AC40A786A44789FAB7ABA7073BA2F
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y.b....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 4 11:22:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.999344215437231
              Encrypted:false
              SSDEEP:48:8zdJTRdjFHAidAKZdA1vehDiZUkwqehVy+R:8X7x/y
              MD5:068108535D5D25B66C4C161E1A126D3A
              SHA1:A29C92A8271B3807F6D00A3E684B977C00277F39
              SHA-256:15141226B37BB6B668F7375E02B8F0B166724AE84A862F3D81891A933695D815
              SHA-512:078A57756B5797C2CBD9E22BC17F17A1AD025A8F1E8AC4AACB67AF8B3D436EFCC74725BA522FE18B91F6F12CB3BD026600D42BE8B65E9DB491095027F1F92C60
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....y.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y.b....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$Y.b...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 4 11:22:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9870539416565904
              Encrypted:false
              SSDEEP:48:8IdJTRdjFHAidAKZdA1hehBiZUk1W1qehry+C:8+7R9Ly
              MD5:9E02ED8F99426C6D1AC292FB856ECD85
              SHA1:95574CA207D803E6505009A3260E49CE12F8AA9D
              SHA-256:15CF3C7FF37B31B69606AB0CCBA81B51175D14141D7F59208F562DB8144E7CB8
              SHA-512:472FA2F03F91564FD1FD73094B4CDB8B51F6F08E801029D1011C1A570AB2E7560A7BD38B0E6A6C60AFB00A4AE1AC9AD30450591F05A9B28724DF41D32DC8163C
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....x(.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y.b....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$Y.b...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 4 11:22:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.9981438283876147
              Encrypted:false
              SSDEEP:48:8VdJTRdjFHAidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbNy+yT+:8R7NT/TbxWOvTbNy7T
              MD5:1D516256678F0F29E7D58FA0B2525B68
              SHA1:5B8E63723718B8C2ED4C9960BC11045B2A7EB046
              SHA-256:2D3F6BAEF02DF00048434856C41A2E6A2B57F299551E9ADCF641DCAFB671D61F
              SHA-512:272B89AA8AD2F764730558FC0C0EA6565734775A096788AB8DFA38974387032869A2A3256C696CECA33F2CD98251DEFFE4EA20FE3D8CB90AD6053AAF43E29B91
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....C......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y.b....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$Y.b...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
              Category:dropped
              Size (bytes):8435
              Entropy (8bit):5.369353534036235
              Encrypted:false
              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
              MD5:C16C3A4C0FAD29106F34D00E89F6886E
              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
              Malicious:false
              Reputation:low
              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 2234
              Category:downloaded
              Size (bytes):1007
              Entropy (8bit):7.8157411033142195
              Encrypted:false
              SSDEEP:24:XSBQ0JQqZErISqEXuN6GSOhpzgV4vo5teVnpSVZtT7q:XwQ0J2ISqEeNKevo5tQAVZA
              MD5:6839ED6FB06B4BA5FBEC345AB0EAB1A2
              SHA1:8AEEC5398D642DC55EDFE7F1C24BEE04FDA1D0C3
              SHA-256:FA54C3A981C2EEDF4CD26ED4A560181DFB4DB145C8708DF62D5E3A89C0ADB362
              SHA-512:B37C324657B43992FC2CAF7F272AA67C35528C14E8DDE6246C1C5AEF96FA845648152D94E09E8DAB855F8149A47ADEAB4ACBC2E2E36D8DE8454D2BEB9732C490
              Malicious:false
              Reputation:low
              URL:http://gooel.com/
              Preview:...........Umo.4..|....\{\.\.&.....W...O..;YS.....-..g.${{b..P..z&.3o..._\....v..........W...rrE.....z;...eI..*+..JBn~....x.\...^...I.MC....cf.d<.n.!a..YT..V*[.........\R..+..'..)..o..;.......bU.+..W..?v..j.J....o..UKj,we.....] E[^...N...|-.[...D.. .EBAr..mE%/........h}..'..Fk..J.....l..=J.Z..-....xgQB-x..u....V...b9.<|M.;9.Q"{.Xm....g......qK.rK..%.'iD...)...q.P...."z.b.Qv.m@Zr.,...Ad.v.>............9.u2{!'......r...V....aG.....X.o}.|.-......W.h.....z%<...e.W........}..W...r`.....7V........-5.Py.R.<B....1.[-.7..x5.N.b..........n..p..-.G.M.=.&pt..(.v.A]..............I..".;..x......m...P&z...P..._.]....ga...t.....Z..Z..u..!Q...q'[(....S.Y.~../n-.:GK..W!..60...f.|[.i.........S.CvzX.9...e.<U$.axx.F...B;..A.t...L......O.'<.%.p.x^.....T...9.0...'..t..)..`..$l.a..&g....<.w.....&PF.`_.dX@Q...2..a.....9..`%..5....p.(T.2...)F.T..(j...=.. .1Un7.W.`...xwz...)..d........<.{....:<.3...t........kC.....p..Q..O .../.;..R.vD.I,`T5...`....F....G.G........K{....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (54037), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):89425
              Entropy (8bit):5.527071268122514
              Encrypted:false
              SSDEEP:1536:C8Cg328X8dpsclE2MClQy+m+/XxIumFOvDZPFbcU:Czg3t8psclEYPFWxIqD3bcU
              MD5:9979E76586B7B4EEC9CFF8239422EDBE
              SHA1:43B56A03D9149BBF20C01CD1DBB8AF109433573D
              SHA-256:1471FE172DB2AA94FD5EBFECE23D9FAB3A7F8E75A123AC09CA69D830FB5049A7
              SHA-512:F0BA875960CAEF5CECA9CA670C3CA79D9134592B6EE35403E1A5167D8034AF6D2EED9AF61A5672A2DEED714F17656FF32E56F1C08AFD3171AEF5BEB1E562D049
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (25856)
              Category:downloaded
              Size (bytes):111625
              Entropy (8bit):5.376480334868259
              Encrypted:false
              SSDEEP:768:5cZoWRfuJuXcZoYRgZoo1cZoCRvgStdSk6UNxLdbLCM595O6KWkE4pmeVbm/mG70:5y+qRuZtdSk6IxLd28FK0Ril3B5tVaT8
              MD5:350B0AF5C03AE18E2962D06ED4FD4181
              SHA1:4E20075BE3012F19ADDEF303941746967693137E
              SHA-256:6EA1DCC558D6DA061BCFB4056DCE24691CBDA2E45303F08FA343834512910F08
              SHA-512:A86486132C1162104FE222CE940FD0EDEFF3C5734DBE6BABFFD20875686AB1549D3D60FB0C45891B2F6992F84FE70EF1BA3BBFF42464F32E32141F2E46A92C48
              Malicious:false
              Reputation:low
              URL:https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js
              Preview:if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x.child("g", {}, "", true, function (x){x.child("ellipse", {"id":"svg_11","ry":"111.500004","rx":"113","cy":"120.89999","cx":"386","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).child("rect", {"id":"svg_13","height":"222","width":"256.999992","y":"9.899994","x":"140.000002","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).child("ellipse", {"ry":"111.500004","rx":"113","id":"svg_9","cy":"118.399998","cx":"125","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10758), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):27426
              Entropy (8bit):5.647740854193859
              Encrypted:false
              SSDEEP:768:CiBtrifZVO7Wg3hIBY4kfYHJXOviU4diGPFbcq:C8Cg3/mFOv7uZPFbcq
              MD5:A0E57FA9F1827C6AF4B899755C51AD1B
              SHA1:E1AA04E7C8CFF4438DB1FF76C3D1707C752DE823
              SHA-256:A5D338344ACFE6C786B8A5C9B9BD7F96554CD4BD8E67DB9F6DABFDBE00D7C807
              SHA-512:1C09E3DB9BC0A2546A62C8102D9E9C9646B3FE24C1EACDF03F09AED7825FDB72E09F81B60EF71C3C91BABDD930C3AAE4D8005C27481E52A1CDAD47A79A428E9F
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%2FAjMs%2FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%2FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%2FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%2B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%2B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%2Bo5c%2FDD5yErOuL&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 17264, version 2.1
              Category:downloaded
              Size (bytes):17264
              Entropy (8bit):7.968311258079736
              Encrypted:false
              SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
              MD5:A43B107861B42CE1335E41E43D4E4D00
              SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
              SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
              SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
              Malicious:false
              Reputation:low
              URL:http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
              Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):17986
              Entropy (8bit):7.930640185402301
              Encrypted:false
              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
              MD5:825CCD29AC102FCADAF92B2343D5917B
              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
              Category:dropped
              Size (bytes):8435
              Entropy (8bit):5.369353534036235
              Encrypted:false
              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
              MD5:C16C3A4C0FAD29106F34D00E89F6886E
              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
              Malicious:false
              Reputation:low
              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):445779
              Entropy (8bit):5.372377792972919
              Encrypted:false
              SSDEEP:6144:3p/9KwI51nTb7W9/juAwiiogfk8hMidjXKVYUB4sE7oJs7jw2Pb//sFrq+8YcbJJ:kRMuTKVYp7oJs7kFrBO9
              MD5:3D88F4FD7169BF9CD80536786AE27F6B
              SHA1:C8F5815575A8ADB7C0423C2FA68CC3C1B2E8579B
              SHA-256:51A7FC24DB382764AAEB0A9C7D4EAAA8C4BE4E54243A42CB3ADE188BA3F768B7
              SHA-512:42B183741E345555E55E9B8C39764D0E3A1213304238B9520C22EE619FEF766E7C45E784036A7E84E5BD5011A018932D9D6C78228E5DFC7D38436B5BD81DF893
              Malicious:false
              Reputation:low
              URL:https://cdn.consentmanager.net/delivery/js/cmp_en.min.js
              Preview:window.cmpccsversionbuild="2024-9-2.20.41";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){return a.filter(function(c,d,b){return b&&b.indexOf(c)===d})}}if(!("replaceAll" in String.prototype)){Object.defineProperty(String.prototype,"replaceAll",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("fnd" in Array.prototype)){Object.defineProperty(Array.prototype,"fnd",{value:function(b){var c=this;b=String(b);for(var a=0;a<c.length;a++){if(String(c[a])==b){return a}}return -1},enumerable:false})}window.cmp_fnd=function(a,c){var d=a;c=String(c);for(var b=0;b<d.length;b++){if(String(d[b])==c){return b}}return -1};window.cmpccsversion=20220717;(function(){var b="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a=/^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+\/]{2}(?:==)?|[A-Za-z\d+\/]{3}=?)?$/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
              Category:dropped
              Size (bytes):8435
              Entropy (8bit):5.369353534036235
              Encrypted:false
              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
              MD5:C16C3A4C0FAD29106F34D00E89F6886E
              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
              Malicious:false
              Reputation:low
              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 17312, version 2.1
              Category:downloaded
              Size (bytes):17312
              Entropy (8bit):7.969945306725023
              Encrypted:false
              SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
              MD5:BEBE201D813FEAAD85A3E66607D0DA3A
              SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
              SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
              SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
              Malicious:false
              Reputation:low
              URL:http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
              Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
              Category:downloaded
              Size (bytes):8435
              Entropy (8bit):5.369353534036235
              Encrypted:false
              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
              MD5:C16C3A4C0FAD29106F34D00E89F6886E
              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
              Malicious:false
              Reputation:low
              URL:http://i1.cdn-image.com/__media__/js/min.js?v2.3
              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
              Category:downloaded
              Size (bytes):8435
              Entropy (8bit):5.369353534036235
              Encrypted:false
              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
              MD5:C16C3A4C0FAD29106F34D00E89F6886E
              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
              Malicious:false
              Reputation:low
              URL:http://i4.cdn-image.com/__media__/js/min.js?v2.3
              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:dropped
              Size (bytes):445779
              Entropy (8bit):5.372377792972919
              Encrypted:false
              SSDEEP:6144:3p/9KwI51nTb7W9/juAwiiogfk8hMidjXKVYUB4sE7oJs7jw2Pb//sFrq+8YcbJJ:kRMuTKVYp7oJs7kFrBO9
              MD5:3D88F4FD7169BF9CD80536786AE27F6B
              SHA1:C8F5815575A8ADB7C0423C2FA68CC3C1B2E8579B
              SHA-256:51A7FC24DB382764AAEB0A9C7D4EAAA8C4BE4E54243A42CB3ADE188BA3F768B7
              SHA-512:42B183741E345555E55E9B8C39764D0E3A1213304238B9520C22EE619FEF766E7C45E784036A7E84E5BD5011A018932D9D6C78228E5DFC7D38436B5BD81DF893
              Malicious:false
              Reputation:low
              Preview:window.cmpccsversionbuild="2024-9-2.20.41";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){return a.filter(function(c,d,b){return b&&b.indexOf(c)===d})}}if(!("replaceAll" in String.prototype)){Object.defineProperty(String.prototype,"replaceAll",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("fnd" in Array.prototype)){Object.defineProperty(Array.prototype,"fnd",{value:function(b){var c=this;b=String(b);for(var a=0;a<c.length;a++){if(String(c[a])==b){return a}}return -1},enumerable:false})}window.cmp_fnd=function(a,c){var d=a;c=String(c);for(var b=0;b<d.length;b++){if(String(d[b])==c){return b}}return -1};window.cmpccsversion=20220717;(function(){var b="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a=/^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+\/]{2}(?:==)?|[A-Za-z\d+\/]{3}=?)?$/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):17986
              Entropy (8bit):7.930640185402301
              Encrypted:false
              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
              MD5:825CCD29AC102FCADAF92B2343D5917B
              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
              Malicious:false
              Reputation:low
              URL:http://i2.cdn-image.com/__media__/pics/29590/bg1.png
              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):79
              Entropy (8bit):2.716326985350135
              Encrypted:false
              SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
              MD5:8E3DB10AF5A3E1CABE7AA67674E21188
              SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
              SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
              SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
              Malicious:false
              Reputation:low
              Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10758), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):27467
              Entropy (8bit):5.646708698879449
              Encrypted:false
              SSDEEP:768:CiBtrifZVO7Wg3hIBYUqqJYHJXw45NdiGPFbcq:C8Cg38vAFw4BZPFbcq
              MD5:1F9C1A6DB9DC92ACB06C6B44C2C9228E
              SHA1:26E585F60D3D4E87AFF147BC02E8911D2B907989
              SHA-256:66FA5110DEDFAE7E9D5FE5EE5613E87AE61639FCD066044AED39FEE22269023D
              SHA-512:B61167A0E95B1AACB1FA501131BC2B61628B300F259C4A83836859D39D6877F40F720A890122B22EE6C96D27DB4CC8CD8236CA73343F1D9A9032A4D3D601C123
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):283
              Entropy (8bit):5.627839973207706
              Encrypted:false
              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
              MD5:80D42C82A6C37DA90210FD60A2F36128
              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
              Malicious:false
              Reputation:low
              URL:http://i1.cdn-image.com/__media__/pics/28905/arrrow.png
              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):17986
              Entropy (8bit):7.930640185402301
              Encrypted:false
              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
              MD5:825CCD29AC102FCADAF92B2343D5917B
              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
              Malicious:false
              Reputation:low
              URL:http://i1.cdn-image.com/__media__/pics/29590/bg1.png
              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (346), with no line terminators
              Category:downloaded
              Size (bytes):346
              Entropy (8bit):5.00818604439199
              Encrypted:false
              SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
              MD5:F84F931C0DD37448E03F0DABF4E4CA9F
              SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
              SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
              SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/px.js?ch=2
              Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 17312, version 2.1
              Category:downloaded
              Size (bytes):17312
              Entropy (8bit):7.969945306725023
              Encrypted:false
              SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
              MD5:BEBE201D813FEAAD85A3E66607D0DA3A
              SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
              SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
              SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
              Malicious:false
              Reputation:low
              URL:http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
              Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 17264, version 2.1
              Category:downloaded
              Size (bytes):17264
              Entropy (8bit):7.968311258079736
              Encrypted:false
              SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
              MD5:A43B107861B42CE1335E41E43D4E4D00
              SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
              SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
              SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
              Malicious:false
              Reputation:low
              URL:http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
              Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10758), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):27446
              Entropy (8bit):5.647554862315419
              Encrypted:false
              SSDEEP:768:CiBtrifZVO7Wg3hIBYv1qJYHJXwOuWdiGPFbcq:C8Cg3nwAFwOZZPFbcq
              MD5:C76FCFDEDF0ED39043EDDBCF0D810625
              SHA1:8E383A53701F83B65FBF9DC899C080E5517A925E
              SHA-256:9A636E3F3D91C49D4A260B282082076864CA4634DA56B732C04C52AFB65152B4
              SHA-512:E9DC0DC02137E39CC498FA8C99763F77C88BC3AFDABF709348F7B57486018540A0631489ADE1BE1ADAE1F5E85D68EE1B0F61115F7615CAF8BD6F1B2DFECD963F
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=23459819&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (346), with no line terminators
              Category:dropped
              Size (bytes):346
              Entropy (8bit):5.00818604439199
              Encrypted:false
              SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
              MD5:F84F931C0DD37448E03F0DABF4E4CA9F
              SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
              SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
              SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
              Malicious:false
              Reputation:low
              Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
              Category:downloaded
              Size (bytes):8435
              Entropy (8bit):5.369353534036235
              Encrypted:false
              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
              MD5:C16C3A4C0FAD29106F34D00E89F6886E
              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
              Malicious:false
              Reputation:low
              URL:http://i1.cdn-image.com/__media__/js/min.js?v2.3
              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):283
              Entropy (8bit):5.627839973207706
              Encrypted:false
              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
              MD5:80D42C82A6C37DA90210FD60A2F36128
              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
              Malicious:false
              Reputation:low
              URL:http://i4.cdn-image.com/__media__/pics/28905/arrrow.png
              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):283
              Entropy (8bit):5.627839973207706
              Encrypted:false
              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
              MD5:80D42C82A6C37DA90210FD60A2F36128
              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):17986
              Entropy (8bit):7.930640185402301
              Encrypted:false
              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
              MD5:825CCD29AC102FCADAF92B2343D5917B
              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
              Malicious:false
              Reputation:low
              URL:http://i1.cdn-image.com/__media__/pics/29590/bg1.png
              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):17986
              Entropy (8bit):7.930640185402301
              Encrypted:false
              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
              MD5:825CCD29AC102FCADAF92B2343D5917B
              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
              Category:dropped
              Size (bytes):8435
              Entropy (8bit):5.369353534036235
              Encrypted:false
              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
              MD5:C16C3A4C0FAD29106F34D00E89F6886E
              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
              Malicious:false
              Reputation:low
              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (346), with no line terminators
              Category:downloaded
              Size (bytes):346
              Entropy (8bit):5.00818604439199
              Encrypted:false
              SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
              MD5:F84F931C0DD37448E03F0DABF4E4CA9F
              SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
              SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
              SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/px.js?ch=1
              Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10758), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):27439
              Entropy (8bit):5.652302171424867
              Encrypted:false
              SSDEEP:768:CiBtrifZVO7Wg3hIBYYqJYHJXw8wGdiGPFbcq:C8Cg39AFw8XZPFbcq
              MD5:A26EF64ED7568B2F99803BB4329EC51D
              SHA1:E535EBA17071897552F3F682C235088302F84D01
              SHA-256:36CB0171B5330B2B3728B66B6C4C29883A03F4B40F9597F927CB8A351AB587FC
              SHA-512:AFD75D12826AC85748368D5274D6476873C10A43D04DBD6AD236F57EC57D0A862A580B161059B1CDE6580D153A2098F7F9D0E95047C463D3C2D2159F05A50A87
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=30468440&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):10
              Entropy (8bit):3.1219280948873624
              Encrypted:false
              SSDEEP:3:I6MdLn:Nwn
              MD5:6608DD3E21CA3BEABD4BDFA625A0B221
              SHA1:E926D0F8694A4BC4013308AFACA7AF51E4C9FD9F
              SHA-256:C75EB01138771BFB2A5517AEAE882356733782767C4560CC9601C34D2591CA75
              SHA-512:FB9A38C874CD26E779EAA5ACFFFCCD3835620A41ADBFE9B086C6A213BF0596F4F98823487F9C79B8F02F649B8B2E4D3232FFCB78106147B3FF671ED7809BBD51
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/favicon.ico
              Preview:No favicon
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
              Category:downloaded
              Size (bytes):8435
              Entropy (8bit):5.369353534036235
              Encrypted:false
              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
              MD5:C16C3A4C0FAD29106F34D00E89F6886E
              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
              Malicious:false
              Reputation:low
              URL:http://i3.cdn-image.com/__media__/js/min.js?v2.3
              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (346), with no line terminators
              Category:downloaded
              Size (bytes):346
              Entropy (8bit):5.00818604439199
              Encrypted:false
              SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
              MD5:F84F931C0DD37448E03F0DABF4E4CA9F
              SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
              SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
              SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/px.js?ch=1
              Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10758), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):27438
              Entropy (8bit):5.644075530723708
              Encrypted:false
              SSDEEP:768:CiBtrifZVO7Wg3hIBYRUfKYHJXvv9cudiGPFbcq:C8Cg3Zw9FvvtZPFbcq
              MD5:0809FB1AA79D5AFCE8B450C2D4EA03DD
              SHA1:2FBE642E8267D465EC20689AF94972BD905CFDEA
              SHA-256:D25C2F56B1920A0EB69AE3D5500121531A0A9BD2D0B054EAF739F127927C7E02
              SHA-512:C509C5797B10B3461CE34E5CB95FD868961175CF1644D2D72F315AD3BA99FE0D350B90ABA8271334C95BE1457FA697565A45CE9A3279E8D8D29E31473CBC4BEA
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 17264, version 2.1
              Category:downloaded
              Size (bytes):17264
              Entropy (8bit):7.968311258079736
              Encrypted:false
              SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
              MD5:A43B107861B42CE1335E41E43D4E4D00
              SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
              SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
              SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
              Malicious:false
              Reputation:low
              URL:http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
              Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10758), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):27467
              Entropy (8bit):5.645971341560893
              Encrypted:false
              SSDEEP:768:CiBtrifZVO7Wg3hIBYGkfYHJXO45NdiGPFbcq:C8Cg3xmFO4BZPFbcq
              MD5:8BD7D4732D190414344B5C53DAF1658F
              SHA1:338D856E5068E7E913B49F2CA23F626ADF50F235
              SHA-256:50EE44AA37D8F3EAA8A2BD860AD090D1E93D7138C185FE275782CBE77268CE04
              SHA-512:83AE48B8C61CF723F17444615DAD5935EF1BA15B3CA8F055844B4594FBE8A02B1A295B8C3DBD47266F9BCA08B54ACE8468F100541203C4250F3E5D6655566F6C
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):17986
              Entropy (8bit):7.930640185402301
              Encrypted:false
              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
              MD5:825CCD29AC102FCADAF92B2343D5917B
              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):17986
              Entropy (8bit):7.930640185402301
              Encrypted:false
              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
              MD5:825CCD29AC102FCADAF92B2343D5917B
              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
              Malicious:false
              Reputation:low
              URL:http://i3.cdn-image.com/__media__/pics/29590/bg1.png
              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (25856)
              Category:downloaded
              Size (bytes):111625
              Entropy (8bit):5.376480334868259
              Encrypted:false
              SSDEEP:768:5cZoWRfuJuXcZoYRgZoo1cZoCRvgStdSk6UNxLdbLCM595O6KWkE4pmeVbm/mG70:5y+qRuZtdSk6IxLd28FK0Ril3B5tVaT8
              MD5:350B0AF5C03AE18E2962D06ED4FD4181
              SHA1:4E20075BE3012F19ADDEF303941746967693137E
              SHA-256:6EA1DCC558D6DA061BCFB4056DCE24691CBDA2E45303F08FA343834512910F08
              SHA-512:A86486132C1162104FE222CE940FD0EDEFF3C5734DBE6BABFFD20875686AB1549D3D60FB0C45891B2F6992F84FE70EF1BA3BBFF42464F32E32141F2E46A92C48
              Malicious:false
              Reputation:low
              URL:https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js
              Preview:if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x.child("g", {}, "", true, function (x){x.child("ellipse", {"id":"svg_11","ry":"111.500004","rx":"113","cy":"120.89999","cx":"386","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).child("rect", {"id":"svg_13","height":"222","width":"256.999992","y":"9.899994","x":"140.000002","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).child("ellipse", {"ry":"111.500004","rx":"113","id":"svg_9","cy":"118.399998","cx":"125","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (346), with no line terminators
              Category:dropped
              Size (bytes):346
              Entropy (8bit):5.00818604439199
              Encrypted:false
              SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
              MD5:F84F931C0DD37448E03F0DABF4E4CA9F
              SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
              SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
              SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
              Malicious:false
              Reputation:low
              Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 17312, version 2.1
              Category:downloaded
              Size (bytes):17312
              Entropy (8bit):7.969945306725023
              Encrypted:false
              SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
              MD5:BEBE201D813FEAAD85A3E66607D0DA3A
              SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
              SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
              SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
              Malicious:false
              Reputation:low
              URL:http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
              Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):283
              Entropy (8bit):5.627839973207706
              Encrypted:false
              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
              MD5:80D42C82A6C37DA90210FD60A2F36128
              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):283
              Entropy (8bit):5.627839973207706
              Encrypted:false
              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
              MD5:80D42C82A6C37DA90210FD60A2F36128
              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
              Malicious:false
              Reputation:low
              URL:http://i1.cdn-image.com/__media__/pics/28905/arrrow.png
              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 17312, version 2.1
              Category:downloaded
              Size (bytes):17312
              Entropy (8bit):7.969945306725023
              Encrypted:false
              SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
              MD5:BEBE201D813FEAAD85A3E66607D0DA3A
              SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
              SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
              SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
              Malicious:false
              Reputation:low
              URL:http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
              Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):445779
              Entropy (8bit):5.372377792972919
              Encrypted:false
              SSDEEP:6144:3p/9KwI51nTb7W9/juAwiiogfk8hMidjXKVYUB4sE7oJs7jw2Pb//sFrq+8YcbJJ:kRMuTKVYp7oJs7kFrBO9
              MD5:3D88F4FD7169BF9CD80536786AE27F6B
              SHA1:C8F5815575A8ADB7C0423C2FA68CC3C1B2E8579B
              SHA-256:51A7FC24DB382764AAEB0A9C7D4EAAA8C4BE4E54243A42CB3ADE188BA3F768B7
              SHA-512:42B183741E345555E55E9B8C39764D0E3A1213304238B9520C22EE619FEF766E7C45E784036A7E84E5BD5011A018932D9D6C78228E5DFC7D38436B5BD81DF893
              Malicious:false
              Reputation:low
              URL:https://cdn.consentmanager.net/delivery/js/cmp_en.min.js
              Preview:window.cmpccsversionbuild="2024-9-2.20.41";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){return a.filter(function(c,d,b){return b&&b.indexOf(c)===d})}}if(!("replaceAll" in String.prototype)){Object.defineProperty(String.prototype,"replaceAll",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("fnd" in Array.prototype)){Object.defineProperty(Array.prototype,"fnd",{value:function(b){var c=this;b=String(b);for(var a=0;a<c.length;a++){if(String(c[a])==b){return a}}return -1},enumerable:false})}window.cmp_fnd=function(a,c){var d=a;c=String(c);for(var b=0;b<d.length;b++){if(String(d[b])==c){return b}}return -1};window.cmpccsversion=20220717;(function(){var b="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a=/^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+\/]{2}(?:==)?|[A-Za-z\d+\/]{3}=?)?$/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):283
              Entropy (8bit):5.627839973207706
              Encrypted:false
              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
              MD5:80D42C82A6C37DA90210FD60A2F36128
              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
              Malicious:false
              Reputation:low
              URL:http://i3.cdn-image.com/__media__/pics/28905/arrrow.png
              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 17264, version 2.1
              Category:downloaded
              Size (bytes):17264
              Entropy (8bit):7.968311258079736
              Encrypted:false
              SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
              MD5:A43B107861B42CE1335E41E43D4E4D00
              SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
              SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
              SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
              Malicious:false
              Reputation:low
              URL:http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
              Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65460)
              Category:dropped
              Size (bytes):112706
              Entropy (8bit):5.270535863712287
              Encrypted:false
              SSDEEP:1536:TFjFIrylBOe2v0jH3PgkAFlvMgm9pp48O9UN:TFjFsyqpW/2BmxN
              MD5:D445C6AB99F8D2940DF12996FAEACCC0
              SHA1:C9421462F9C049239D0DB6D55891F6D08951692F
              SHA-256:3E1292BC5BA29CB4EEDBE81561AC86BD0DCE1129A3262DD7033669C42B64EF20
              SHA-512:31C570D5B1878E351FE46192E167A73B578943CB3B525A0DD3B44370DF1B1FD5F58861D3009677F1F4453C2F435B7A45289DAE2B2B01BAFA9E84962F1DC22D86
              Malicious:false
              Reputation:low
              Preview:/*! For license information please see nr-spa-1.264.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.264.0.PROD"]=self["webpackChunk:NRBA-1.264.0.PROD"]||[]).push([[478],{9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4618),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),this.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):283
              Entropy (8bit):5.627839973207706
              Encrypted:false
              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
              MD5:80D42C82A6C37DA90210FD60A2F36128
              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
              Malicious:false
              Reputation:low
              URL:http://i2.cdn-image.com/__media__/pics/28905/arrrow.png
              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10758), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):27398
              Entropy (8bit):5.638537683359355
              Encrypted:false
              SSDEEP:768:CiBtrifZVO7Wg3hIBYcqJYHJXwarV0diGPFbcq:C8Cg35AFwapKZPFbcq
              MD5:7785AF47F7F40E92479EA4FAE07A4BAB
              SHA1:58395D82BDEABA474E77ADDA92F4AEE1FCB9ED90
              SHA-256:EDC45D1640774D930FCD949F38D10D10EA06E90D17953E312044B621BD32A901
              SHA-512:426BFB6B8C8D0D2F5DF75A32859446DE152686382466F92CB4AC42501A481650EE16B8C37D295F501D0952C753EDE1DE4016C660ADC6C383DD7E983885F03E2F
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=707&ki=31510203&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 17312, version 2.1
              Category:downloaded
              Size (bytes):17312
              Entropy (8bit):7.969945306725023
              Encrypted:false
              SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
              MD5:BEBE201D813FEAAD85A3E66607D0DA3A
              SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
              SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
              SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
              Malicious:false
              Reputation:low
              URL:http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
              Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):17986
              Entropy (8bit):7.930640185402301
              Encrypted:false
              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
              MD5:825CCD29AC102FCADAF92B2343D5917B
              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 1 x 1
              Category:dropped
              Size (bytes):24
              Entropy (8bit):2.459147917027245
              Encrypted:false
              SSDEEP:3:CUXJ/lH:Dl
              MD5:BC32ED98D624ACB4008F986349A20D26
              SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
              SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
              SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
              Malicious:false
              Reputation:low
              Preview:GIF89a.......,..........
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):283
              Entropy (8bit):5.627839973207706
              Encrypted:false
              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
              MD5:80D42C82A6C37DA90210FD60A2F36128
              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):17986
              Entropy (8bit):7.930640185402301
              Encrypted:false
              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
              MD5:825CCD29AC102FCADAF92B2343D5917B
              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
              Malicious:false
              Reputation:low
              URL:http://i4.cdn-image.com/__media__/pics/29590/bg1.png
              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):283
              Entropy (8bit):5.627839973207706
              Encrypted:false
              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
              MD5:80D42C82A6C37DA90210FD60A2F36128
              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65460)
              Category:downloaded
              Size (bytes):112706
              Entropy (8bit):5.270535863712287
              Encrypted:false
              SSDEEP:1536:TFjFIrylBOe2v0jH3PgkAFlvMgm9pp48O9UN:TFjFsyqpW/2BmxN
              MD5:D445C6AB99F8D2940DF12996FAEACCC0
              SHA1:C9421462F9C049239D0DB6D55891F6D08951692F
              SHA-256:3E1292BC5BA29CB4EEDBE81561AC86BD0DCE1129A3262DD7033669C42B64EF20
              SHA-512:31C570D5B1878E351FE46192E167A73B578943CB3B525A0DD3B44370DF1B1FD5F58861D3009677F1F4453C2F435B7A45289DAE2B2B01BAFA9E84962F1DC22D86
              Malicious:false
              Reputation:low
              URL:https://js-agent.newrelic.com/nr-spa-1.264.0.min.js
              Preview:/*! For license information please see nr-spa-1.264.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.264.0.PROD"]=self["webpackChunk:NRBA-1.264.0.PROD"]||[]).push([[478],{9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4618),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),this.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10730), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):27299
              Entropy (8bit):5.647822390457977
              Encrypted:false
              SSDEEP:768:CiBtrifZVO7Wg3hIBY6Z5Y7qXFJediGP/bcq:C8Cg3YGSF6ZP/bcq
              MD5:CA9638BFFEA98C5BB9415EC8EC8B0CE9
              SHA1:4F5D9B1C50271DFF1A785EAC677E2309A3E19A9E
              SHA-256:525987935830C700F1C0FC6EB033F4B57C1CA886A64DE28186C3E090E1F713DC
              SHA-512:05649A8E45DFEE4DEEFC495E68930ACD988DE2473D579F7995706423C8FFCB65ACE45D4ED1610DA1E4541D924DCC5C62A26C70DDA8BC62521B4CC4AE967A44A8
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (346), with no line terminators
              Category:downloaded
              Size (bytes):346
              Entropy (8bit):5.00818604439199
              Encrypted:false
              SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
              MD5:F84F931C0DD37448E03F0DABF4E4CA9F
              SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
              SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
              SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
              Malicious:false
              Reputation:low
              URL:http://ifdnzact.com/px.js?ch=2
              Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (25856)
              Category:dropped
              Size (bytes):111625
              Entropy (8bit):5.376480334868259
              Encrypted:false
              SSDEEP:768:5cZoWRfuJuXcZoYRgZoo1cZoCRvgStdSk6UNxLdbLCM595O6KWkE4pmeVbm/mG70:5y+qRuZtdSk6IxLd28FK0Ril3B5tVaT8
              MD5:350B0AF5C03AE18E2962D06ED4FD4181
              SHA1:4E20075BE3012F19ADDEF303941746967693137E
              SHA-256:6EA1DCC558D6DA061BCFB4056DCE24691CBDA2E45303F08FA343834512910F08
              SHA-512:A86486132C1162104FE222CE940FD0EDEFF3C5734DBE6BABFFD20875686AB1549D3D60FB0C45891B2F6992F84FE70EF1BA3BBFF42464F32E32141F2E46A92C48
              Malicious:false
              Reputation:low
              Preview:if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x.child("g", {}, "", true, function (x){x.child("ellipse", {"id":"svg_11","ry":"111.500004","rx":"113","cy":"120.89999","cx":"386","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).child("rect", {"id":"svg_13","height":"222","width":"256.999992","y":"9.899994","x":"140.000002","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).child("ellipse", {"ry":"111.500004","rx":"113","id":"svg_9","cy":"118.399998","cx":"125","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 17264, version 2.1
              Category:downloaded
              Size (bytes):17264
              Entropy (8bit):7.968311258079736
              Encrypted:false
              SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
              MD5:A43B107861B42CE1335E41E43D4E4D00
              SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
              SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
              SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
              Malicious:false
              Reputation:low
              URL:http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
              Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
              Category:downloaded
              Size (bytes):8435
              Entropy (8bit):5.369353534036235
              Encrypted:false
              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
              MD5:C16C3A4C0FAD29106F34D00E89F6886E
              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
              Malicious:false
              Reputation:low
              URL:http://i2.cdn-image.com/__media__/js/min.js?v2.3
              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Sep 4, 2024 14:22:09.034513950 CEST49674443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:09.096990108 CEST49675443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:09.284502983 CEST49673443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:18.105758905 CEST4970980192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:18.106070042 CEST4971080192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:18.110637903 CEST8049709185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:18.111195087 CEST8049710185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:18.111293077 CEST4970980192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:18.111293077 CEST4971080192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:18.111957073 CEST4971080192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:18.116719961 CEST8049710185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:18.636346102 CEST49674443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:18.766149044 CEST49675443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:18.891597033 CEST49673443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:19.002971888 CEST8049710185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:19.003010035 CEST8049710185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:19.003058910 CEST4971080192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:19.224509954 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:19.230307102 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:19.230467081 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:19.231062889 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:19.235935926 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.387271881 CEST4434970323.1.237.91192.168.2.5
              Sep 4, 2024 14:22:20.387375116 CEST49703443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:20.597628117 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.597637892 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.597651958 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.597664118 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.597692013 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.597712994 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.597913027 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.597932100 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.597949982 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.597951889 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.597963095 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.597999096 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.598006010 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.598133087 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.602741957 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.602747917 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.602751017 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.602792025 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.685580015 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.685610056 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.685647964 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.685657978 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.685668945 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.685678005 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.685713053 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.685849905 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.685900927 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.685925961 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.685936928 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.685947895 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.685961962 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.685977936 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.686012983 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.686624050 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.686791897 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.686844110 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.915169001 CEST49714443192.168.2.5216.58.206.68
              Sep 4, 2024 14:22:20.915199995 CEST44349714216.58.206.68192.168.2.5
              Sep 4, 2024 14:22:20.915326118 CEST49714443192.168.2.5216.58.206.68
              Sep 4, 2024 14:22:20.919888973 CEST49714443192.168.2.5216.58.206.68
              Sep 4, 2024 14:22:20.919899940 CEST44349714216.58.206.68192.168.2.5
              Sep 4, 2024 14:22:20.928869009 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:20.928925037 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:20.929061890 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:20.930042028 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:20.930058956 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:20.933828115 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:20.933856964 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:20.933943987 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:20.934560061 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:20.934571981 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:20.962901115 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.964040995 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:20.970452070 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.970500946 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:20.970658064 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:21.002217054 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:21.005825043 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.010813951 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:21.011774063 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.011856079 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.012514114 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.019921064 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.058691978 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:21.111934900 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:21.437836885 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:21.458456039 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.458642006 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.458650112 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.458657980 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.458724022 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.458729982 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.458748102 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.458755016 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.458760977 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.458766937 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.458794117 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.458826065 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.482942104 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:21.488434076 CEST49719443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:21.488504887 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:21.488601923 CEST49719443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:21.504158974 CEST49719443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:21.504199982 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:21.511060953 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.515934944 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.523091078 CEST4972080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.528255939 CEST8049720208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.528393984 CEST4972080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.528592110 CEST4972080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.533567905 CEST8049720208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.552894115 CEST44349714216.58.206.68192.168.2.5
              Sep 4, 2024 14:22:21.558470964 CEST49714443192.168.2.5216.58.206.68
              Sep 4, 2024 14:22:21.558501005 CEST44349714216.58.206.68192.168.2.5
              Sep 4, 2024 14:22:21.559631109 CEST44349714216.58.206.68192.168.2.5
              Sep 4, 2024 14:22:21.559746027 CEST49714443192.168.2.5216.58.206.68
              Sep 4, 2024 14:22:21.578764915 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.605912924 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.606113911 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.606121063 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.606134892 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.606141090 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.606148005 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.606215954 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.606293917 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.606879950 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.606888056 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.606894970 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.606916904 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.606956959 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.606972933 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.607661963 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.608886957 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.608897924 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.608913898 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.608923912 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.608954906 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.609003067 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.609276056 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.609345913 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.609433889 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.624696970 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.642411947 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.642425060 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.643723011 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.643791914 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.644629955 CEST49714443192.168.2.5216.58.206.68
              Sep 4, 2024 14:22:21.644777060 CEST44349714216.58.206.68192.168.2.5
              Sep 4, 2024 14:22:21.645957947 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.646071911 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.646579981 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.646589041 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.651736021 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.692753077 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.698750973 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.699625969 CEST49714443192.168.2.5216.58.206.68
              Sep 4, 2024 14:22:21.699636936 CEST44349714216.58.206.68192.168.2.5
              Sep 4, 2024 14:22:21.735104084 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.751430988 CEST49714443192.168.2.5216.58.206.68
              Sep 4, 2024 14:22:21.821474075 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:21.834975958 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:21.835011005 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:21.836715937 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:21.836790085 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:21.840660095 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:21.840800047 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:21.910659075 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.911756039 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.915836096 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.915961027 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.916569948 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.916654110 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.917119980 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.918205976 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:21.921943903 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.922998905 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.938910007 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.938944101 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.938954115 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.938987970 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.939006090 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.939013958 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.939028025 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.939045906 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.939078093 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.939114094 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.941658974 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:21.941689014 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:21.966275930 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.966303110 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.966412067 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.966428995 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.966471910 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.977711916 CEST8049720208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:21.997482061 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.997509003 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.997574091 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.997589111 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:21.997636080 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:21.997663975 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.039000988 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.039025068 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.039114952 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.039133072 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.039167881 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.039186954 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.071183920 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.071206093 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.071314096 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.071332932 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.071387053 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.091178894 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:22.091327906 CEST4972080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.094674110 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.094692945 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.094767094 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.094784975 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.094921112 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.109803915 CEST8049720208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.116543055 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.116563082 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.116642952 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.116658926 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.116816044 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.132349014 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.132366896 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.132427931 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.132442951 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.132550001 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.146676064 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.146699905 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.146848917 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.146864891 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.150171041 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.160154104 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.160172939 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.160330057 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.160345078 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.162103891 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.171083927 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.171103001 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.171258926 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.171277046 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.174091101 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.183716059 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.183732986 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.183818102 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.183834076 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.184068918 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.195934057 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.195949078 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.196012020 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.196026087 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.196135998 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.196170092 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.205812931 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.205828905 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.205899000 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.205914974 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.206020117 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.216629982 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.216650009 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.216759920 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.216774940 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.216818094 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.225238085 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.225259066 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.225366116 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.225380898 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.225423098 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.234673977 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.234695911 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.234814882 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.234836102 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.235918045 CEST4972080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.235930920 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.243375063 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.243396044 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.243495941 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.243510008 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.246077061 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.254450083 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.254477978 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.254527092 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.254540920 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.254574060 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.254592896 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.265588999 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.265609980 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.265677929 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.265691042 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.265726089 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.265746117 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.278112888 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.278134108 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.278207064 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.278220892 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.278258085 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.287843943 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.287861109 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.287940979 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.287955999 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.287991047 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.299159050 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.299175978 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.299238920 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.299252033 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.299288988 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.309809923 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.309827089 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.309927940 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.309941053 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.309984922 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.318288088 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.318304062 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.318372011 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.318383932 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.318433046 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.326427937 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.326445103 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.326514959 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.326529026 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.326562881 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.346226931 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.346245050 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.346286058 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.346332073 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.346348047 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.346365929 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.346385002 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.346409082 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.362725973 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.362879038 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.362891912 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.362904072 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.362916946 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.362997055 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.363033056 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.363039017 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.363050938 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.363066912 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.363075972 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.363075972 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.363112926 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.363132000 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.363178015 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.367768049 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.367949009 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.367960930 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.367971897 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.367984056 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.368047953 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.368083000 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.390223026 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.390296936 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.390383005 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.390394926 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.390404940 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.390441895 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.390474081 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.390526056 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.390537024 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.390568018 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.390568018 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.390589952 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.391899109 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:22.391968966 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.391983032 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.392040014 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.395186901 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.395220041 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.395231009 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.395243883 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.395334959 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.395387888 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.449778080 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.449804068 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.449892998 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.449914932 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.449932098 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.449958086 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.449995041 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.450011969 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.483105898 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.483124971 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.483143091 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.483202934 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.483216047 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:22.483248949 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.483303070 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:22.568836927 CEST49719443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:22.568865061 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:22.570131063 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:22.570142984 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:22.570209026 CEST49719443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:22.584557056 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.597256899 CEST49716443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:22.597284079 CEST44349716207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:22.609931946 CEST49723443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:22.609981060 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:22.610091925 CEST49723443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:22.621767044 CEST49723443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:22.621787071 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:22.971539974 CEST49719443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:22.971864939 CEST49719443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:22.971878052 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:22.971894026 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.154004097 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.154079914 CEST49719443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.154083967 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.154128075 CEST49719443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.157948971 CEST49719443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.157974958 CEST4434971987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.195899963 CEST4972980192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:23.196403980 CEST4973080192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:23.202769995 CEST8049729208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:23.202876091 CEST4972980192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:23.205219030 CEST8049730208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:23.205297947 CEST4973080192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:23.205554008 CEST4972980192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:23.205957890 CEST4973080192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:23.210422039 CEST8049729208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:23.210825920 CEST8049730208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:23.221549034 CEST49731443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.221580029 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.221653938 CEST49731443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.222693920 CEST49731443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.222712994 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.232094049 CEST4973280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.236996889 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.237170935 CEST4973280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.237715960 CEST4973280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.241080999 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.242676973 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.246092081 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.246181011 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.246309042 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.251075983 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.264161110 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:23.264234066 CEST49723443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:23.318670988 CEST49723443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:23.318697929 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:23.319034100 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:23.524525881 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:23.524605036 CEST49723443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:23.611150026 CEST49723443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:23.627026081 CEST4973480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.632075071 CEST8049734208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.632199049 CEST4973480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.633280039 CEST4973480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.638185978 CEST8049734208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.643171072 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:23.643215895 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:23.643311977 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:23.643894911 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:23.643907070 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:23.656511068 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:23.663816929 CEST8049729208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:23.672898054 CEST8049730208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:23.677445889 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.677481890 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.677556992 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.678112984 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.678124905 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.686765909 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.686822891 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.686835051 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.686938047 CEST4973280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.686945915 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.686953068 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.686964989 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.686969995 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.686975956 CEST8049709185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:23.686999083 CEST4973280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.687056065 CEST4970980192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:23.704503059 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.704559088 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.704565048 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.704581976 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.704596996 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.704602957 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.704607964 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.704621077 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.704659939 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.704685926 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.704691887 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.704704046 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.704746962 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.709677935 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.710277081 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.710359097 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.738744020 CEST4973080192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:23.763902903 CEST4970980192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:23.768816948 CEST8049709185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:23.773627996 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.773680925 CEST4973280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.792934895 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.792996883 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.793004036 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.793037891 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.793051958 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:23.793071032 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.793108940 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:23.796974897 CEST4972980192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:23.797235966 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:23.797303915 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:23.797374010 CEST49723443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:23.814498901 CEST49723443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:23.814498901 CEST49723443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:23.814531088 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:23.814543009 CEST44349723184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:23.848833084 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.849298954 CEST49731443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.849308968 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.849656105 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.850126982 CEST49731443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.850192070 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.850523949 CEST49731443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:23.896490097 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:23.944504023 CEST49737443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:23.944540024 CEST44349737184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:23.944642067 CEST49737443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:23.945600033 CEST49737443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:23.945612907 CEST44349737184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:24.082487106 CEST8049734208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:24.158226967 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.158253908 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.158315897 CEST49731443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.158333063 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.158375978 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.158427954 CEST49731443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.162302971 CEST49731443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.162327051 CEST4434973187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.173002958 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:24.173042059 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:24.173171043 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:24.173367977 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:24.173378944 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:24.200578928 CEST4973480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:24.296782017 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.298604012 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.298630953 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.299922943 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.300002098 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.302201033 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.302326918 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.302520990 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.302531958 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.325396061 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.325694084 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.325722933 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.326806068 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.326865911 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.327560902 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.327629089 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.327826977 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.327836990 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.335114956 CEST49739443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.335144997 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.335294008 CEST49739443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.335611105 CEST49739443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.335623026 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.392621040 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.392942905 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.609731913 CEST44349737184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:24.609816074 CEST49737443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:24.612205029 CEST49737443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:24.612211943 CEST44349737184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:24.612440109 CEST44349737184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:24.614377975 CEST49737443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:24.617130995 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.617142916 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.617151022 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.617167950 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.617171049 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.617173910 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.617221117 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.617260933 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.617275953 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.617326021 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.660492897 CEST44349737184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:24.686017990 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.686053038 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.686068058 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.686121941 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.686157942 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.686218977 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.686268091 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.689141989 CEST49736443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:24.689157963 CEST4434973687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.692472935 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.692493916 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.692516088 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.692544937 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.692569017 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.692600012 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.692617893 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.722672939 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.722697973 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.722762108 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.722779989 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.722810030 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.722830057 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.765471935 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.765500069 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.766096115 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.766119957 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.766164064 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.799197912 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.799226046 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.799293041 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.799305916 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.799333096 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.799352884 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.822356939 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.822384119 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.822516918 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.822530985 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.822575092 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.825700045 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:24.844976902 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.845004082 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.845068932 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.845078945 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.845115900 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.845135927 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.860362053 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.860383987 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.860447884 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.860457897 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.860491991 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.860511065 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.873682022 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.873697996 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.873758078 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.873768091 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.873817921 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.886956930 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.886977911 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.887027979 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.887038946 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.887070894 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.887087107 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.891854048 CEST44349737184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:24.891911983 CEST44349737184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:24.892007113 CEST49737443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:24.892582893 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:24.900139093 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.900161982 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.900207043 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.900214911 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.900252104 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.900270939 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.913930893 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.913964033 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.914017916 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.914026022 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.914062023 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.914078951 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.924582958 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.924607992 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.924695015 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.924707890 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.924751997 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.935422897 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.935456038 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.935511112 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.935520887 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.935564041 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.938061953 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.943808079 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.943831921 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.943882942 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.943890095 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.943922043 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.943938971 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.952318907 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.952342033 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.952411890 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.952419996 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.952461958 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.953371048 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:24.962135077 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.962162971 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.962208033 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.962218046 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.962243080 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.962260962 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.980191946 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.980215073 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.980268955 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.980276108 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.980310917 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.980330944 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.991473913 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.991494894 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.991576910 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:24.991589069 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:24.991636992 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.003365040 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.003387928 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.003447056 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.003457069 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.003487110 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.006086111 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.015242100 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.015263081 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.015321970 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.015332937 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.015378952 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.026060104 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.026098967 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.026139021 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.026149035 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.026182890 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.026201963 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.037492037 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.037513018 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.037602901 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.037612915 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.037647963 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.037666082 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.042870045 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.042891026 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.042948961 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.042959929 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.042985916 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.043008089 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.052515030 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.052536964 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.052589893 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.052604914 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.052634001 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.052653074 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.070672035 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.070693016 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.070820093 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.070837021 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.070887089 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.081068993 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.081098080 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.081171989 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.081198931 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.081207991 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.081250906 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.081305981 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.081357956 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.124521971 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.127085924 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.127115965 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.127321959 CEST49739443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:25.127346039 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.127623081 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.127892017 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.128879070 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.128973007 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.129636049 CEST49739443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:25.129712105 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.130158901 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.130233049 CEST49739443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:25.143215895 CEST49737443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:25.143268108 CEST44349737184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:25.143290043 CEST49737443192.168.2.5184.28.90.27
              Sep 4, 2024 14:22:25.143299103 CEST44349737184.28.90.27192.168.2.5
              Sep 4, 2024 14:22:25.149197102 CEST49735443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.149219036 CEST44349735195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.172497988 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.176506042 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.313934088 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.313956022 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.313971996 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.314032078 CEST49739443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:25.314062119 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.314081907 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.314084053 CEST49739443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:25.314132929 CEST49739443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:25.336677074 CEST49739443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:25.336694002 CEST4434973987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.339427948 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.339456081 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.339463949 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.339503050 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.339519024 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.339520931 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.339534044 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.339550972 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.339565039 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.339565039 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.339580059 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.339611053 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.434906960 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.434928894 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.435062885 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.435077906 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.435132980 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.466578960 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.466598988 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.466675043 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.466685057 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.466749907 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.507430077 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.507455111 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.507544994 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.507544994 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.507558107 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.507601976 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.539685965 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.539701939 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.539860010 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.539875031 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.539943933 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.562880993 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.562906981 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.562973976 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.562985897 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.563025951 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.563025951 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.583935976 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.583986044 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.584022045 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.584026098 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.584089041 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.601500034 CEST49738443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:25.601521969 CEST44349738207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:25.615469933 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.615520000 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.615612030 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.616444111 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:25.616458893 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:25.668217897 CEST49741443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:25.668272018 CEST4434974187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:25.668518066 CEST49741443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:25.668895006 CEST49741443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:25.668915987 CEST4434974187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.252248049 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.252594948 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.252628088 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.253004074 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.253720045 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.253829956 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.253904104 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.300503969 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.309931993 CEST4434974187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.310425043 CEST49741443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:26.310458899 CEST4434974187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.310846090 CEST4434974187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.311757088 CEST49741443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:26.311841011 CEST4434974187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.312165976 CEST49741443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:26.356504917 CEST4434974187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.404141903 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.569823027 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.569849968 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.569859028 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.569886923 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.569906950 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.569919109 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.569921970 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.569953918 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.569967985 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.569967985 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.569996119 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.620645046 CEST4434974187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.620733023 CEST4434974187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.620837927 CEST49741443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:26.622617960 CEST49741443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:26.622641087 CEST4434974187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.633475065 CEST4971080192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:26.638528109 CEST49742443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:26.638539076 CEST8049710185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:26.638575077 CEST4434974287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.638710976 CEST49742443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:26.639055014 CEST49742443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:26.639075994 CEST4434974287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:26.645912886 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.645929098 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.645951986 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.645965099 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.645991087 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.646025896 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.646078110 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.646079063 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.686605930 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.686619997 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.686657906 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.686697960 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.686736107 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.686752081 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.686800957 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.718621016 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.718646049 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.718720913 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.718753099 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.718770981 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.718815088 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.752388954 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.752423048 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.752492905 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.752525091 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.752538919 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.752578974 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.775623083 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.775650024 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.775718927 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.775734901 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.775775909 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.794904947 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.794965982 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.794998884 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.795013905 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.795026064 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.795047998 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.795077085 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.797873020 CEST49740443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:26.797889948 CEST44349740195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:26.825258970 CEST8049710185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:26.894594908 CEST4971080192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:26.895960093 CEST4974380192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:26.900885105 CEST8049743185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:26.900968075 CEST4974380192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:26.901185036 CEST4974380192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:26.905932903 CEST8049743185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:27.276916027 CEST4434974287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:27.278115988 CEST49742443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:27.278146029 CEST4434974287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:27.278553009 CEST4434974287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:27.291995049 CEST49742443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:27.292155027 CEST4434974287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:27.292184114 CEST49742443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:27.336509943 CEST4434974287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:27.343360901 CEST49742443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:27.548114061 CEST8049743185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:27.585227013 CEST4434974287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:27.585315943 CEST4434974287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:27.585468054 CEST49742443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:27.689335108 CEST49742443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:27.689394951 CEST4434974287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:27.702737093 CEST4974380192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:29.638479948 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:29.638541937 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:29.638622999 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:29.644062042 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:29.644087076 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:30.325078964 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:30.325156927 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:30.368575096 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:30.368604898 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:30.368979931 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:30.421984911 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:31.121267080 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:31.168499947 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.342977047 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343003988 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343013048 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343049049 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343063116 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343074083 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343102932 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:31.343137980 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343166113 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:31.343169928 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343180895 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343185902 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:31.343193054 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343224049 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:31.343235970 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:31.343244076 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343530893 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:31.343974113 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:31.467298031 CEST44349714216.58.206.68192.168.2.5
              Sep 4, 2024 14:22:31.467371941 CEST44349714216.58.206.68192.168.2.5
              Sep 4, 2024 14:22:31.467463970 CEST49714443192.168.2.5216.58.206.68
              Sep 4, 2024 14:22:31.966125965 CEST49744443192.168.2.513.85.23.86
              Sep 4, 2024 14:22:31.966171026 CEST4434974413.85.23.86192.168.2.5
              Sep 4, 2024 14:22:32.960757971 CEST49714443192.168.2.5216.58.206.68
              Sep 4, 2024 14:22:32.960792065 CEST44349714216.58.206.68192.168.2.5
              Sep 4, 2024 14:22:33.923495054 CEST49703443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:33.924061060 CEST49703443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:33.924943924 CEST49751443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:33.924979925 CEST4434975123.1.237.91192.168.2.5
              Sep 4, 2024 14:22:33.925050974 CEST49751443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:33.926219940 CEST49751443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:33.926233053 CEST4434975123.1.237.91192.168.2.5
              Sep 4, 2024 14:22:33.928566933 CEST4434970323.1.237.91192.168.2.5
              Sep 4, 2024 14:22:33.928858042 CEST4434970323.1.237.91192.168.2.5
              Sep 4, 2024 14:22:34.518194914 CEST4434975123.1.237.91192.168.2.5
              Sep 4, 2024 14:22:34.518275023 CEST49751443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:36.815413952 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:36.815496922 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:36.815689087 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:37.955696106 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:37.956613064 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:37.962400913 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:37.962428093 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:37.962476969 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:37.962549925 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:37.962904930 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:37.967886925 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.549417973 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.554322004 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767411947 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767429113 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767448902 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767462015 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767481089 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767487049 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.767493963 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767504930 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767549038 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767549992 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.767565966 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767579079 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.767612934 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.767641068 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.772366047 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.772378922 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.772392035 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.772438049 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.772444963 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.772499084 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.854079008 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.854196072 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.854207993 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.854219913 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.854232073 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.854243040 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.854254961 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.854269028 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.854271889 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.854281902 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.854295015 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.854332924 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.854357958 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.855706930 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.855736017 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.855748892 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.855823040 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.855917931 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.855930090 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.855942965 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.855957031 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.855967999 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.855993032 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.855993032 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.856018066 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.856782913 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.856806993 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.856827021 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.856838942 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.856852055 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.856899977 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.859117985 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.859153986 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.859165907 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.859178066 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.859210968 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.859241962 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.894156933 CEST49754443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:38.894179106 CEST4434975487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:38.894337893 CEST49754443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:38.894639015 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:38.894681931 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:38.894761086 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:38.895220041 CEST49754443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:38.895232916 CEST4434975487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:38.895451069 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:38.895464897 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:38.905206919 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:38.905219078 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:38.905292034 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:38.906068087 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.916659117 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:38.916671991 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:38.917352915 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.918401957 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.928584099 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.928682089 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.928826094 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.929080963 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.934289932 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.943212986 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:38.944650888 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.944667101 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.944678068 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.944730043 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.944767952 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.944804907 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.944833040 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.944978952 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.945025921 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.945055008 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.945071936 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.945084095 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.945096970 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.945132971 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.945157051 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.945841074 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.945879936 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:38.946031094 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:38.948062897 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:38.948172092 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:38.948694944 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:38.953454018 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:38.973879099 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:38.978810072 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:38.978915930 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:38.979039907 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:38.984183073 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.020808935 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:39.075028896 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:39.395570993 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.395742893 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.395749092 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.395762920 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.395770073 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.395836115 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.395848036 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.395875931 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.395920038 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.395925999 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.395963907 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.395968914 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.395981073 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.396028996 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.398812056 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:39.400861979 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.404500961 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.404535055 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.404616117 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.404961109 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.404972076 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.418905020 CEST4976180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.419208050 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.423732042 CEST8049761208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.423813105 CEST4976180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.423998117 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.425672054 CEST4976180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.430618048 CEST8049761208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.438080072 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.438354015 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.438437939 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.438494921 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.438585997 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.438920975 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.438929081 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.438942909 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.438949108 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.438956022 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.438990116 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.439033985 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.442857981 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.443026066 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.443223953 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.448180914 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.451051950 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:39.517868996 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.517887115 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.517893076 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.517899036 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.517909050 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.517915010 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.517920971 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.517929077 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.517965078 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.518002987 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.518023968 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.518215895 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.518249989 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.518254042 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.518277884 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.518352032 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.518719912 CEST4434975487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.519903898 CEST49754443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.519920111 CEST4434975487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.521023989 CEST4434975487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.521085024 CEST49754443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.521481991 CEST49754443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.521544933 CEST4434975487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.522034883 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.522124052 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.522294044 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.523684025 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.523689985 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.523703098 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.523746967 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.523766041 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.524143934 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.528038025 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.528321028 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.529515028 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.535634995 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.535707951 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.536915064 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.537143946 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.543037891 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.548712015 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.548732996 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.548882961 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.548980951 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.550061941 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.550154924 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.556673050 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.556746006 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.558551073 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.558675051 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.565766096 CEST49754443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.565774918 CEST4434975487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.569781065 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.570306063 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.570314884 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.571376085 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.571429968 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.571891069 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.571953058 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.572392941 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.572402954 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.573646069 CEST4976580192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.574100971 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.574116945 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.574296951 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.583584070 CEST8049765208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.583718061 CEST4976580192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.583904982 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.586453915 CEST4976580192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.591212988 CEST8049765208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.613337040 CEST49754443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.613346100 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.613368034 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.675406933 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.685511112 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.685524940 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.685533047 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.685538054 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.685544014 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.685622931 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.685658932 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.685897112 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.685936928 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.685942888 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.685985088 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.685992002 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.686024904 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.686024904 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.686760902 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.686783075 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.686794996 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.686830997 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.686856031 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.686860085 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.686863899 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.686950922 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.767014027 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.767930984 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.769937992 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.769968987 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.770039082 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.770059109 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.770071030 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.770108938 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.772028923 CEST49756443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:39.772041082 CEST4434975687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:39.772916079 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.773102045 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.773447037 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.773596048 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.773660898 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.773833990 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.778333902 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.779720068 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.878140926 CEST8049761208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.911709070 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.911874056 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.911910057 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.911978006 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.912014961 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.912022114 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.912034035 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.912039995 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.912070990 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.912381887 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.912432909 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.912437916 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:39.912498951 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.914935112 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.914958954 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.914966106 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.914994001 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.915005922 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.915014029 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.915071964 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.915103912 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.915143967 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.915195942 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.933628082 CEST4976180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:39.943815947 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.943845034 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.943949938 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.943949938 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.943963051 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.944184065 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.971745968 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.971780062 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.971879959 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.971890926 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:39.971905947 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:39.972203016 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.011430025 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011441946 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011455059 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011460066 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011466980 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011471987 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011485100 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011490107 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011498928 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011509895 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011517048 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011528969 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011535883 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011537075 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.011540890 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011547089 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011552095 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011560917 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011570930 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011576891 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011584044 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.011609077 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.011657953 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.011657953 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.012523890 CEST8049761208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.016475916 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.016510963 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.016613007 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.016629934 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.016681910 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.016769886 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.016777992 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.016791105 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.016829014 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.017117023 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.017122030 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.017168999 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.035089016 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.041470051 CEST8049765208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.048309088 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.048333883 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.048408031 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.048419952 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.048429966 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.048604012 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.059748888 CEST4976180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.060206890 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.071295977 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.071326971 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.071372032 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.071382999 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.071420908 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.071472883 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.092437029 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.092688084 CEST4976580192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.095951080 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.095980883 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.096050024 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.096060991 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.096101046 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.096132994 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.101447105 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.101455927 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.101468086 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.101501942 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.101517916 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.101557016 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.101923943 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.102034092 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.102039099 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.102085114 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.102114916 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.102119923 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.102158070 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.110069036 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.110096931 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.110127926 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.110137939 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.110209942 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.110209942 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.111704111 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.111713886 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.112076998 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.113065958 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.113076925 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.113133907 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.113691092 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.113782883 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.114061117 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.114068031 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.126055002 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.126084089 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.126174927 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.126194000 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.126235008 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.136754990 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.136775017 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.136871099 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.136879921 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.136919975 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.147897959 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.147918940 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.147983074 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.147999048 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.148017883 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.148056984 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.155500889 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.160737038 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.160767078 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.160814047 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.160824060 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.160861015 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.160888910 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.173072100 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.173091888 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.173165083 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.173180103 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.173429966 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.187463045 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.187488079 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.187557936 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.187572956 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.187618971 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.193886995 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.193903923 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.194004059 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.194019079 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.194071054 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.199290991 CEST49768443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.199336052 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.199430943 CEST49768443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.200154066 CEST49768443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.200170040 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.200968027 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.202353954 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.202372074 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.202459097 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.202467918 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.202516079 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.204005003 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.204137087 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.204387903 CEST4977180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.205830097 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.208839893 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.208900928 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.208909035 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.208950043 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.209125996 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.209157944 CEST8049771208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.209225893 CEST4977180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.209445000 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.210973024 CEST4977180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.213252068 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.213270903 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.213339090 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.213351011 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.213391066 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.213807106 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.214235067 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.215787888 CEST8049771208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.219333887 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.219451904 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.219458103 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.219464064 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.219505072 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.220123053 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.220156908 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.220210075 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.222196102 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.222202063 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.222213984 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.222258091 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.223193884 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.223231077 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.223272085 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.223284006 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.223318100 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.223330975 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.224313974 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.224320889 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.224334002 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.224349976 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.224376917 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.224415064 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.224870920 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.224927902 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.224936962 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.234131098 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.234154940 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.234214067 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.234224081 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.234249115 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.234272003 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.237370014 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.237502098 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.237508059 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.237520933 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.237528086 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.237565041 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.237591028 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.237597942 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.237653017 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.237962008 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.237967014 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.237978935 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.238013029 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.243415117 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.243448019 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.243671894 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.247209072 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.247246027 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.247288942 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.247304916 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.247338057 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.247351885 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.259649038 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.259673119 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.259728909 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.259737015 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.259769917 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.259798050 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.272710085 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.279494047 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.279520035 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.279592037 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.279603004 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.279633999 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.279652119 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.281584978 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.281601906 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.281687021 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.281697035 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.281768084 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.289747000 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.289762974 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.289824009 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.289840937 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.289884090 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.299348116 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.301665068 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.301683903 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.301728964 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.301738024 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.301774979 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.301794052 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.306370020 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.306380987 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.306463003 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.306468964 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.306472063 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.306473970 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.306521893 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.307152033 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.307169914 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.307229996 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.307239056 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.307252884 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.307279110 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.309679985 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.309709072 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.309717894 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.309775114 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.309787989 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.309834957 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.310004950 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.310939074 CEST49760443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.310957909 CEST4434976087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.322201967 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.322237968 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.322462082 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.322690010 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.322700977 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.322797060 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.322819948 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.322868109 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.322879076 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.322895050 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.322901011 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.322920084 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.322926044 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.322948933 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.322974920 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.323016882 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.323563099 CEST49755443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.323579073 CEST44349755195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.328181982 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.328191996 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.328197956 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.328222036 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.328259945 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.328300953 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.340069056 CEST49773443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.340102911 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.340215921 CEST49773443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.340503931 CEST49773443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.340518951 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.345400095 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.357583046 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.362373114 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.420717955 CEST49774443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.420742989 CEST4434977487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.420835972 CEST49774443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.422045946 CEST49774443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.422061920 CEST4434977487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.439085007 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.457149029 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.457164049 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.457179070 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.457191944 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.457254887 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.457283020 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.457480907 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.457637072 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.457681894 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.457698107 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.457710028 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.457720995 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.457750082 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.459659100 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.459709883 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.459722042 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.459741116 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.459748030 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.459772110 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.460086107 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.460144043 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.490473032 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.547749043 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.587888002 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.656398058 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656404018 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656471014 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656477928 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.656497002 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656548023 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.656589985 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656599998 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656609058 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656640053 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.656737089 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656749010 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656769037 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656780005 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656791925 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656805038 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656811953 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.656815052 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656831026 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.656847954 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.656886101 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.659058094 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.659204006 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.659743071 CEST8049771208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.660335064 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.660953045 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.660995007 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.661006927 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.662139893 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.662153006 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.662168026 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.664926052 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.715851068 CEST4977180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.743442059 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.743457079 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.743469000 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.743556023 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.743587971 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.743604898 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.743618011 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.743652105 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.794210911 CEST8049771208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:40.795885086 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.795977116 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.827835083 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.828708887 CEST49768443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.828737974 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.829140902 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.829524994 CEST49768443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.829585075 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.829962969 CEST49768443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.843847990 CEST4977180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:40.876507044 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.977799892 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.978128910 CEST49773443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.978158951 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.978523016 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.978872061 CEST49773443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.978997946 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:40.979078054 CEST49773443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:40.989337921 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.989645958 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.989659071 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.990015984 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.990367889 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:40.990432024 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:40.990617990 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.020502090 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.036501884 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.042808056 CEST4434977487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.043056965 CEST49774443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.043068886 CEST4434977487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.043418884 CEST4434977487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.043759108 CEST49774443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.043818951 CEST4434977487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.043965101 CEST49774443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.088505030 CEST4434977487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.149702072 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.149728060 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.149785042 CEST49768443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.149801970 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.149825096 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.149970055 CEST49768443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.150856972 CEST49768443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.150872946 CEST4434976887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.294414043 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.294439077 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.294508934 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.294509888 CEST49773443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.294641972 CEST49773443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.295849085 CEST49773443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.295865059 CEST4434977387.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.346797943 CEST4434977487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.346870899 CEST4434977487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.347234964 CEST49774443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.347436905 CEST49774443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.347446918 CEST4434977487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.352575064 CEST49775443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.352605104 CEST4434977587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.352711916 CEST49775443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.352889061 CEST49775443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.352901936 CEST4434977587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.357758999 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:41.362622976 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:41.365207911 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.365228891 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.365246058 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.365295887 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.365309954 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.365372896 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.393517971 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.393539906 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.393613100 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.393626928 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.393696070 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.418638945 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.418673992 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.418734074 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.418744087 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.418766022 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.418773890 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.456473112 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:41.460957050 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.460983038 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.461025953 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.461036921 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.461100101 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.494921923 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.494941950 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.495415926 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.495426893 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.495477915 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.498183966 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:41.520654917 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.520673990 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.520823002 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.520833015 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.520989895 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.537364960 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.537462950 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.537543058 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.537960052 CEST49772443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:41.537978888 CEST44349772195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:41.576297998 CEST49776443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.576354027 CEST4434977687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.576754093 CEST49776443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.577852964 CEST49776443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.577868938 CEST4434977687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.825324059 CEST8049710185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:41.825436115 CEST4971080192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:41.983407974 CEST4434977587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.983726978 CEST49775443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.983738899 CEST4434977587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.984127998 CEST4434977587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.984467983 CEST49775443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:41.984584093 CEST4434977587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:41.984713078 CEST49775443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.028501034 CEST4434977587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.225241899 CEST4434977687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.234808922 CEST49776443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.234833956 CEST4434977687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.235250950 CEST4434977687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.236093044 CEST49776443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.236156940 CEST4434977687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.236287117 CEST49776443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.244745016 CEST4971080192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:42.249677896 CEST8049710185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:42.280510902 CEST4434977687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.284743071 CEST49776443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.290647030 CEST4434977587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.290752888 CEST4434977587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.290873051 CEST49775443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.294656992 CEST49775443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.294680119 CEST4434977587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.538434029 CEST4434977687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.538507938 CEST4434977687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.538621902 CEST49776443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.548048973 CEST8049743185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:42.550201893 CEST4974380192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:42.746623993 CEST49776443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.746659994 CEST4434977687.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.790770054 CEST4974380192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:42.795815945 CEST8049743185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:42.806087017 CEST49777443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.806138992 CEST4434977787.230.98.78192.168.2.5
              Sep 4, 2024 14:22:42.806246996 CEST49777443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.806452990 CEST49777443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:42.806473017 CEST4434977787.230.98.78192.168.2.5
              Sep 4, 2024 14:22:43.436537027 CEST4434977787.230.98.78192.168.2.5
              Sep 4, 2024 14:22:43.444803953 CEST49777443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:43.444824934 CEST4434977787.230.98.78192.168.2.5
              Sep 4, 2024 14:22:43.445312023 CEST4434977787.230.98.78192.168.2.5
              Sep 4, 2024 14:22:43.449834108 CEST49777443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:43.449930906 CEST4434977787.230.98.78192.168.2.5
              Sep 4, 2024 14:22:43.450498104 CEST49777443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:43.496501923 CEST4434977787.230.98.78192.168.2.5
              Sep 4, 2024 14:22:43.751369953 CEST4434977787.230.98.78192.168.2.5
              Sep 4, 2024 14:22:43.751457930 CEST4434977787.230.98.78192.168.2.5
              Sep 4, 2024 14:22:43.751507998 CEST49777443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:43.755340099 CEST49777443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:43.755359888 CEST4434977787.230.98.78192.168.2.5
              Sep 4, 2024 14:22:44.539294004 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:44.544290066 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949353933 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949374914 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949389935 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949399948 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949414015 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949464083 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:44.949506998 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949517965 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949533939 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949552059 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949559927 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949561119 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.949568987 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:44.949610949 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:44.950659037 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.952224970 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:44.954428911 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.954432011 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.954433918 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:44.954509020 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.019758940 CEST49778443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:45.019804955 CEST44349778195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:45.019885063 CEST49778443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:45.020144939 CEST49778443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:45.020152092 CEST44349778195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:45.039767981 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.039854050 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.039860964 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.039864063 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.039870977 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.039932013 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.040137053 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.040148973 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.040182114 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.040191889 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.040210009 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.040221930 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.040230989 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.040262938 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.041476965 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.041490078 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.041502953 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.041516066 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.041542053 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.041553974 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.041558981 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.041601896 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.041938066 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.041950941 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.041964054 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.041975975 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.041991949 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.042007923 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.042443991 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.042517900 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.042531013 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.042562008 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.042640924 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.042653084 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.042665005 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.042685032 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.042712927 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.043394089 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.044929028 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.044974089 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.136662960 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.136686087 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.136704922 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.136718035 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.136730909 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.136754990 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.136797905 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.137109041 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137120008 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137132883 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137145996 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137156963 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137162924 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.137171030 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137181044 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137193918 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137206078 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137217045 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.137239933 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.137255907 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.137358904 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137370110 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137382030 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137393951 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137447119 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.137470007 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137482882 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137494087 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137506008 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137527943 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.137530088 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137543917 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137556076 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.137557030 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.137586117 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.138056993 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138070107 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138082027 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138109922 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.138123035 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.138191938 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138230085 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138241053 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138284922 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.138290882 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138302088 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138314009 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138326883 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138338089 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.138348103 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.138415098 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138427973 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138441086 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138453960 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138457060 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.138473988 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:45.138484955 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.138520956 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:45.151242018 CEST49779443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:45.151293993 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:45.151364088 CEST49779443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:45.153574944 CEST49779443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:45.153589964 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:45.655896902 CEST44349778195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:45.657316923 CEST49778443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:45.657341957 CEST44349778195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:45.657694101 CEST44349778195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:45.658096075 CEST49778443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:45.658152103 CEST44349778195.181.170.18192.168.2.5
              Sep 4, 2024 14:22:45.705105066 CEST49778443192.168.2.5195.181.170.18
              Sep 4, 2024 14:22:45.779658079 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:45.806543112 CEST49779443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:45.806566954 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:45.807039976 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:45.807513952 CEST49779443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:45.807579994 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:45.807799101 CEST49779443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:45.807825089 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:45.999519110 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:45.999547005 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:45.999619007 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:45.999627113 CEST49779443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:45.999674082 CEST49779443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.001455069 CEST49779443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.001475096 CEST4434977987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.052217960 CEST49780443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.052278996 CEST4434978087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.052405119 CEST49780443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.052757025 CEST49780443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.052776098 CEST4434978087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.078768015 CEST49781443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.078816891 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.079044104 CEST49781443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.079287052 CEST49781443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.079298973 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.673352957 CEST4434978087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.673794985 CEST49780443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.673829079 CEST4434978087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.674184084 CEST4434978087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.674650908 CEST49780443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.674710989 CEST4434978087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.674972057 CEST49780443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.711656094 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.711999893 CEST49781443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.712032080 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.712409973 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.713615894 CEST49781443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.713705063 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.713999033 CEST49781443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.716497898 CEST4434978087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.756505013 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.859710932 CEST4434978087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.859793901 CEST4434978087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.859878063 CEST49780443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.860452890 CEST49780443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.860476017 CEST4434978087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.864593983 CEST49782443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.864628077 CEST4434978287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.864732981 CEST49782443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.864965916 CEST49782443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:46.864975929 CEST4434978287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:46.878313065 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:46.878336906 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:46.878391981 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:46.878670931 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:46.878681898 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.020549059 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.020574093 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.020634890 CEST49781443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:47.020668030 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.020832062 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.020874023 CEST49781443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:47.021995068 CEST49781443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:47.022018909 CEST4434978187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.334511995 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.334855080 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.334887028 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.335932970 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.335995913 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.341303110 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.341439962 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.341500998 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.341516972 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.389827013 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.435806990 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.435867071 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.435890913 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.435920954 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.435944080 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.435945988 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.435961962 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.435990095 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.435991049 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.436006069 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.436014891 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.436059952 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.436065912 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.436578035 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.436623096 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.436630011 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.443258047 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.443434000 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.443443060 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.489223003 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.492614985 CEST4434978287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.496979952 CEST49782443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:47.497006893 CEST4434978287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.497387886 CEST4434978287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.497891903 CEST49782443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:47.497945070 CEST4434978287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.498392105 CEST49782443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:47.524034023 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.524049044 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.524127960 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.524151087 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.524178982 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.524183989 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.524202108 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.524214983 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.524235964 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.524264097 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.544502974 CEST4434978287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.609225988 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.609252930 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.609325886 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.609347105 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.610171080 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.610284090 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.610301971 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.610347033 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.610353947 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.611318111 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.611341000 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.611404896 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.611412048 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.612729073 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.613327026 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.613344908 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.613399029 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.613404989 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.613476038 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.695885897 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.695976973 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.696049929 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.696141005 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.797700882 CEST4434978287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.797779083 CEST4434978287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.797905922 CEST49782443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:47.844588995 CEST49782443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:47.844625950 CEST4434978287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:47.916445017 CEST49783443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.916486979 CEST44349783162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.948590994 CEST49784443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:47.948622942 CEST44349784162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:47.948931932 CEST49784443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:47.949233055 CEST49784443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:47.949245930 CEST44349784162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:47.959762096 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.959774017 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:47.960019112 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.960846901 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:47.960856915 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.409538984 CEST44349784162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.409866095 CEST49784443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.409881115 CEST44349784162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.410986900 CEST44349784162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.411050081 CEST49784443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.412379980 CEST49784443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.412528038 CEST44349784162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.412683010 CEST49784443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.412692070 CEST44349784162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.421340942 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.421627998 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.421634912 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.422828913 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.422887087 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.423226118 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.423321009 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.423609018 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.423614025 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.453190088 CEST49784443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.468802929 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.521193027 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.521282911 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.521307945 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.521341085 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.521351099 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.521365881 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.521380901 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.522116899 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.522145987 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.522156954 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.522166014 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.522206068 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.522224903 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.522229910 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.522265911 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.525940895 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.536772966 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.536823988 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.536837101 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.545646906 CEST44349784162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.545757055 CEST44349784162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.545816898 CEST49784443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.548182011 CEST49784443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.548202991 CEST44349784162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.553082943 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.558048964 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.578408957 CEST49786443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.578438044 CEST44349786162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.578576088 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.578602076 CEST49786443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.578850985 CEST49786443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.578866959 CEST44349786162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.609934092 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.610048056 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.610080957 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.610131025 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.610167027 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.610173941 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.610174894 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.610192060 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.610251904 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.610263109 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.610320091 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.610373020 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.610380888 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.611052990 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.611099958 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.611120939 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.611125946 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.611169100 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.611201048 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.611212969 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.611218929 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.611242056 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.611918926 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.611988068 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.611987114 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.611995935 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.612040997 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.612044096 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.612056017 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.612101078 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.612109900 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.612158060 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.612224102 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.612229109 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.658968925 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.658989906 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.699137926 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.699158907 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.699177027 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.699184895 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.699187994 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.699227095 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.699248075 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.699276924 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.699284077 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.699301004 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.700184107 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.700225115 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.700237036 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.700268984 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.700274944 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.700283051 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.700294018 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.700318098 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.700974941 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.700990915 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.701049089 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.701054096 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.701111078 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.702003956 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.702037096 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.702064037 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.702068090 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.702095032 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.702138901 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.702395916 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.703494072 CEST49785443192.168.2.5162.247.243.39
              Sep 4, 2024 14:22:48.703509092 CEST44349785162.247.243.39192.168.2.5
              Sep 4, 2024 14:22:48.758620977 CEST49787443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.758657932 CEST44349787162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.758755922 CEST49787443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.759144068 CEST49787443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:48.759156942 CEST44349787162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:48.958889008 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.958911896 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.958935022 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.958947897 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.958959103 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.958972931 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.959005117 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.959018946 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.959033966 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.959039927 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.959081888 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.959214926 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.959220886 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.959225893 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.959249020 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.959278107 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.959292889 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.959300995 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.959314108 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.959356070 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.961410046 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961431026 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961443901 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961517096 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961520910 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.961529016 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961540937 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961565971 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.961592913 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.961618900 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961625099 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961776972 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961807013 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.961823940 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961834908 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.961886883 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:48.962227106 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.962238073 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:48.962280989 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:49.010663986 CEST49788443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.010703087 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.010782957 CEST49788443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.011862993 CEST49788443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.011878014 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.041491985 CEST44349786162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.042021990 CEST49786443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.042058945 CEST44349786162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.043077946 CEST44349786162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.043272972 CEST49786443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.043638945 CEST49786443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.043701887 CEST44349786162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.043823004 CEST49786443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.043832064 CEST44349786162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.049117088 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:49.086355925 CEST49786443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.102375984 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:49.197679996 CEST44349786162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.197788954 CEST44349786162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.197937012 CEST49786443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.229650021 CEST44349787162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.240387917 CEST49787443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.240403891 CEST44349787162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.240892887 CEST44349787162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.244663000 CEST49787443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.244782925 CEST44349787162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.248123884 CEST49787443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.248161077 CEST49787443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.248225927 CEST44349787162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.260610104 CEST49786443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.260647058 CEST44349786162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.382009029 CEST44349787162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.382122993 CEST44349787162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.382205963 CEST49787443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.383116007 CEST49787443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.383136988 CEST44349787162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.387574911 CEST49789443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.387609005 CEST44349789162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.387681961 CEST49789443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.388010979 CEST49789443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.388024092 CEST44349789162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.630320072 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.630793095 CEST49788443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.630821943 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.631196022 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.631712914 CEST49788443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.631787062 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.631932974 CEST49788443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.631963015 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.671767950 CEST49788443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.816605091 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.816620111 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.816693068 CEST49788443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.816710949 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.816725016 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.817197084 CEST49788443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.820055008 CEST49788443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.820080996 CEST4434978887.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.830133915 CEST49790443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.830178976 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.830292940 CEST49790443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.830590010 CEST49790443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.830604076 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.840023994 CEST44349789162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.870316982 CEST49789443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.870335102 CEST44349789162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.870886087 CEST44349789162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.871450901 CEST49789443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.871531010 CEST44349789162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:49.871825933 CEST49789443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:49.883106947 CEST49791443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.883162022 CEST4434979187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.883337021 CEST49791443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.883713961 CEST49791443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:49.883733034 CEST4434979187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:49.916491985 CEST44349789162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:50.004694939 CEST44349789162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:50.004805088 CEST44349789162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:50.004877090 CEST49789443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:50.006587982 CEST49789443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:50.006613016 CEST44349789162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:50.456963062 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.464112997 CEST49790443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.464154959 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.464569092 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.496038914 CEST49790443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.496196985 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.496413946 CEST49790443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.505235910 CEST4434979187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.507529974 CEST49791443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.507560015 CEST4434979187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.507978916 CEST4434979187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.510952950 CEST49791443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.511043072 CEST4434979187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.511589050 CEST49791443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.540501118 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.556493998 CEST4434979187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.764982939 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.764997005 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.765064955 CEST49790443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.765105963 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.765125036 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.765173912 CEST49790443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.766983986 CEST49790443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.767010927 CEST4434979087.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.810892105 CEST4434979187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.810977936 CEST4434979187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.811049938 CEST49791443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.811574936 CEST49791443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.811597109 CEST4434979187.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.824151993 CEST49792443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.824192047 CEST4434979287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:50.824276924 CEST49792443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.825201988 CEST49792443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:50.825216055 CEST4434979287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:51.470609903 CEST4434979287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:51.470915079 CEST49792443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:51.470947981 CEST4434979287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:51.471303940 CEST4434979287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:51.471755028 CEST49792443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:51.471822023 CEST4434979287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:51.471931934 CEST49792443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:51.516495943 CEST4434979287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:51.780369997 CEST4434979287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:51.780462980 CEST4434979287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:51.780599117 CEST49792443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:51.781265020 CEST49792443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:51.781282902 CEST4434979287.230.98.78192.168.2.5
              Sep 4, 2024 14:22:52.573801994 CEST4979380192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:52.574008942 CEST4979480192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:52.578738928 CEST8049793185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:52.578773975 CEST8049794185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:52.578805923 CEST4979380192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:52.578843117 CEST4979480192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:52.594438076 CEST4979480192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:52.599288940 CEST8049794185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:53.188277960 CEST49795443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.188335896 CEST44349795162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.188415051 CEST49795443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.188673019 CEST49795443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.188689947 CEST44349795162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.190881968 CEST49796443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.190912008 CEST44349796162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.191062927 CEST49796443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.191368103 CEST49796443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.191382885 CEST44349796162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.192919970 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.192939043 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.192997932 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.193424940 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.193442106 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.483481884 CEST8049794185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:53.483603001 CEST8049794185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:53.483640909 CEST4979480192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:53.596817970 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:53.604947090 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.640978098 CEST44349795162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.654602051 CEST44349796162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.666368961 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.670842886 CEST49795443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.670874119 CEST44349795162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.671307087 CEST44349795162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.686275005 CEST4434975123.1.237.91192.168.2.5
              Sep 4, 2024 14:22:53.686346054 CEST49751443192.168.2.523.1.237.91
              Sep 4, 2024 14:22:53.693706036 CEST49796443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.693720102 CEST44349796162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.694375038 CEST44349796162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.694782972 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.694807053 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.695465088 CEST49795443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.695580006 CEST44349795162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.695997953 CEST49796443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.696069956 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.696104050 CEST44349796162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.696136951 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.696181059 CEST49795443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.696227074 CEST49795443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.696233034 CEST44349795162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.696279049 CEST49796443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.696279049 CEST49796443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.696325064 CEST44349796162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.696819067 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.697012901 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.697516918 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.697523117 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.697532892 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.744493961 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.751391888 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.824450970 CEST44349796162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.824584007 CEST44349796162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.824649096 CEST49796443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.825162888 CEST44349795162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.825268984 CEST44349795162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.825321913 CEST49795443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.854482889 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.854794979 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.854855061 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.856940031 CEST49796443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.856961012 CEST44349796162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.857376099 CEST49795443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.857398033 CEST44349795162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.858791113 CEST49797443192.168.2.5162.247.243.29
              Sep 4, 2024 14:22:53.858797073 CEST44349797162.247.243.29192.168.2.5
              Sep 4, 2024 14:22:53.873851061 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.873858929 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.873871088 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.873923063 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.873929024 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.873939991 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.873945951 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.873970985 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:53.873975992 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.873981953 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.873987913 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.874022961 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:53.874037981 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:53.874108076 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.879008055 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.879056931 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.879067898 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:53.899204969 CEST49798443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:53.899245977 CEST44349798207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:53.899386883 CEST49798443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:53.899923086 CEST49798443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:53.899939060 CEST44349798207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:53.925862074 CEST49799443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:53.925904989 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:53.925995111 CEST49799443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:53.927078962 CEST49799443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:53.927097082 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:53.937573910 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:53.963948965 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.963957071 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.963968992 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.964021921 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.964026928 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:53.964029074 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.964035034 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.964042902 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.964087009 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:53.964103937 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:53.964976072 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.964982986 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.964993954 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.965054035 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:53.965432882 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.965439081 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.965451002 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:22:53.965503931 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:54.010231018 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.015073061 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.015165091 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.017560005 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:22:54.022692919 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.027513027 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.473905087 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.473922968 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.473933935 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.473997116 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.474210024 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.474258900 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.474268913 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.474287987 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.474342108 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.474368095 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.474381924 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.474419117 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.566526890 CEST44349798207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:54.581186056 CEST49798443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:54.581221104 CEST44349798207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:54.581641912 CEST44349798207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:54.583529949 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.589785099 CEST49798443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:54.589883089 CEST44349798207.211.211.27192.168.2.5
              Sep 4, 2024 14:22:54.589968920 CEST49799443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:54.590003967 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.590383053 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.591176987 CEST49799443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:54.591248989 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.591856956 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.594022989 CEST49799443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:54.597440958 CEST4980180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.597938061 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.602443933 CEST8049801208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.602678061 CEST4980180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.602878094 CEST4980180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.608414888 CEST8049801208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.633372068 CEST49798443192.168.2.5207.211.211.27
              Sep 4, 2024 14:22:54.636492968 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.687834978 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.687856913 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.687870979 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.687884092 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.687897921 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.687908888 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.687952995 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.688209057 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.688229084 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.688241005 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.688268900 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.688297033 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.688364983 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.688371897 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.688407898 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.688946009 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.689059973 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.689254045 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.690041065 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.690052986 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.690059900 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.690067053 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.690119982 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.694983959 CEST4434975487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.695086002 CEST4434975487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.695417881 CEST49754443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:54.793466091 CEST49754443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:54.793494940 CEST4434975487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.794044018 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.795278072 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.799010992 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.799083948 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.799516916 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.800102949 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.800188065 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.804327965 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.806199074 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:54.811069012 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:54.917545080 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.917570114 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.917639971 CEST49799443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:54.917666912 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.917681932 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:54.917736053 CEST49799443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:54.931338072 CEST49799443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:54.931354046 CEST4434979987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:55.071247101 CEST8049801208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.113684893 CEST4980180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.205265045 CEST8049801208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.241416931 CEST49804443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:55.241449118 CEST4434980487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:55.241585970 CEST49804443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:55.241995096 CEST49804443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:55.242003918 CEST4434980487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:55.262443066 CEST4980180192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.263730049 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.263900995 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.263938904 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.263952971 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.263952971 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.263993025 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.264015913 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.264034986 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.264116049 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.264127970 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.264139891 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.264153957 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.264166117 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.264210939 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.268881083 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.268913984 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.268964052 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.291049957 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.291363001 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.291369915 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.291378021 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.291383028 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.291389942 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.291418076 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.291439056 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.291445971 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.291456938 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.291460037 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.291469097 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.291491032 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.291516066 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.296413898 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.296422005 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.296437979 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.296487093 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.350650072 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.350708008 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.350713015 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.350719929 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.350754976 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.350775957 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.350791931 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.384043932 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.384052038 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.384058952 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.384113073 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.384150028 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:55.384200096 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.396962881 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:55.861835957 CEST4434980487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:55.910722971 CEST49804443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:55.957442045 CEST49804443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:55.957453966 CEST4434980487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:55.958034992 CEST4434980487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:55.959258080 CEST49804443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:55.959335089 CEST4434980487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:55.959791899 CEST49804443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.004494905 CEST4434980487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.026725054 CEST49805443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.026776075 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.026981115 CEST49805443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.027877092 CEST49805443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.027904034 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.051160097 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.051340103 CEST4980780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.056015968 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.056126118 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.056164980 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.056235075 CEST4980780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.056351900 CEST4980880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.056577921 CEST4980780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.056988955 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.061196089 CEST8049808208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.061285019 CEST4980880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.061376095 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.061641932 CEST4980880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.061861038 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.066417933 CEST8049808208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.166291952 CEST4434980487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.166410923 CEST4434980487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.166692019 CEST49804443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.167642117 CEST49804443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.167665958 CEST4434980487.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.197510004 CEST49809443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.197550058 CEST4434980987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.197649002 CEST49809443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.198106050 CEST49809443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.198117971 CEST4434980987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.511106014 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511137009 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511148930 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511161089 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511173964 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511185884 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511198044 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511194944 CEST4980780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.511214018 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511243105 CEST4980780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.511254072 CEST4980780192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.511306047 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511323929 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511336088 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511348963 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511360884 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511369944 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.511373043 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511384964 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511398077 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511400938 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.511410952 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511420012 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.511424065 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.511455059 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.511478901 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.516294956 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.516449928 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.516491890 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.517153978 CEST8049808208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.592772007 CEST4980880192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.599781036 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.599800110 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.599811077 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.599832058 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:22:56.599858046 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.599905014 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:22:56.687568903 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.730376005 CEST49805443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.730406046 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.731029987 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.748830080 CEST49805443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.748951912 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.749167919 CEST49805443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.796494007 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.843533993 CEST4434980987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.844017982 CEST49809443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.844037056 CEST4434980987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.844407082 CEST4434980987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.844858885 CEST49809443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.844924927 CEST4434980987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.845148087 CEST49809443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.892504930 CEST4434980987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.996978998 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.997005939 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.997056961 CEST49805443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:56.997082949 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.997288942 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:56.997328043 CEST49805443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:57.011151075 CEST49805443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:57.011174917 CEST4434980587.230.98.78192.168.2.5
              Sep 4, 2024 14:22:57.152173996 CEST4434980987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:57.152271032 CEST4434980987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:57.152318954 CEST49809443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:57.161582947 CEST49809443192.168.2.587.230.98.78
              Sep 4, 2024 14:22:57.161608934 CEST4434980987.230.98.78192.168.2.5
              Sep 4, 2024 14:22:58.128251076 CEST8049793185.53.178.52192.168.2.5
              Sep 4, 2024 14:22:58.130253077 CEST4979380192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:58.726803064 CEST4979380192.168.2.5185.53.178.52
              Sep 4, 2024 14:22:58.732446909 CEST8049793185.53.178.52192.168.2.5
              Sep 4, 2024 14:23:00.567101955 CEST44349778195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:00.567184925 CEST44349778195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:00.567390919 CEST49778443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:02.486696959 CEST49778443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:02.486733913 CEST44349778195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:05.049932957 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.049932957 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.055005074 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.055022001 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489500046 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489525080 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489537001 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489548922 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489561081 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489573956 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489573956 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.489614964 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.489634037 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.489655018 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489672899 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489685059 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489725113 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.489794970 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489806890 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489826918 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489834070 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.489834070 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.489871979 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.492011070 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492058039 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492064953 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.492068052 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492105961 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.492114067 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492125988 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492139101 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492171049 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.492207050 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492243052 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.492263079 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492278099 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492290020 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492316008 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.492533922 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492553949 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492564917 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.492569923 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.492594957 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.582802057 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:05.623384953 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:05.745608091 CEST49810443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:05.745660067 CEST4434981087.230.98.78192.168.2.5
              Sep 4, 2024 14:23:05.745727062 CEST49810443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:05.747539997 CEST49811443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:05.747585058 CEST44349811195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:05.747649908 CEST49811443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:05.752891064 CEST49811443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:05.752906084 CEST44349811195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:05.753613949 CEST49810443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:05.753628016 CEST4434981087.230.98.78192.168.2.5
              Sep 4, 2024 14:23:05.776218891 CEST49812443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:05.776256084 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:05.776321888 CEST49812443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:05.776743889 CEST49812443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:05.776752949 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:05.777872086 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:05.782713890 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:05.782793999 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:05.793209076 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:05.803275108 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.063287020 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:06.068196058 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:06.229398966 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.230247021 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.230328083 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.230340004 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.230360985 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.230374098 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.230384111 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.230384111 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.230384111 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.230401993 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.230415106 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.230458975 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.230458975 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.317231894 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.361479998 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.380865097 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.380956888 CEST4434981087.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.381454945 CEST49810443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.381484985 CEST4434981087.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.381884098 CEST4434981087.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.382456064 CEST49810443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.382456064 CEST4981480192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.382520914 CEST4434981087.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.385961056 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.387321949 CEST8049814208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.387480021 CEST4981480192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.388266087 CEST4981480192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.393058062 CEST8049814208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.393491030 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.402539968 CEST44349811195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:06.428527117 CEST49810443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.441221952 CEST49812443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.443130016 CEST49811443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:06.475692987 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.475845098 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.475907087 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.475914001 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.475943089 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.475946903 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.475950956 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.475991964 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.476207018 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.476526976 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.476596117 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.476758003 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.476763964 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.476775885 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.476782084 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.476852894 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.476852894 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.477345943 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.477421999 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.477667093 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.485711098 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.485897064 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.486218929 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.487811089 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.487818003 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.487950087 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.488006115 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.514122963 CEST49811443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:06.514141083 CEST44349811195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:06.514386892 CEST49812443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.514410973 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.514813900 CEST44349811195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:06.514971018 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.517463923 CEST49812443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.517580986 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.518130064 CEST49811443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:06.518249989 CEST44349811195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:06.518452883 CEST49812443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.528547049 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.530263901 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.560389042 CEST49811443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:06.577929020 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.582278967 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.582845926 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.582979918 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.586361885 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.587135077 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.587284088 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.587425947 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.591203928 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.592191935 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.702311993 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.707252026 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.795850039 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.795881987 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.795967102 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.795999050 CEST49812443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.796396017 CEST49812443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.798278093 CEST49812443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.798301935 CEST4434981287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.854208946 CEST49817443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.854253054 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.854306936 CEST8049814208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:06.854479074 CEST49817443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.857254028 CEST49817443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:06.857274055 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:06.901941061 CEST4981480192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:06.986988068 CEST8049814208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.032017946 CEST4981480192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.033056974 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.033154964 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.033176899 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.033186913 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.033195972 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.033206940 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.033225060 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.033240080 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.033269882 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.033302069 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.033353090 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.033431053 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.033452034 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.038100958 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.038132906 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.038140059 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.038153887 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.038167000 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.038243055 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.044773102 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.044856071 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.044886112 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.044892073 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.045001984 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.045008898 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.045022011 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.045027971 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.045049906 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.045056105 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.045084953 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.045133114 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.047862053 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.048362970 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.049992085 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.050003052 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.050018072 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.050024033 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.050110102 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.050110102 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.113158941 CEST4972080192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.118407011 CEST8049720208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.119924068 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.120007038 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.120012999 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.120018959 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.120137930 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.120171070 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.131756067 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.131763935 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.131778002 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.131784916 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.132364035 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.160280943 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.462179899 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.467035055 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.494147062 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:07.498963118 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:07.502470016 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.503169060 CEST49817443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:07.503186941 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.503572941 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.504359007 CEST49817443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:07.504427910 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.504781961 CEST49817443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:07.552495003 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.813920975 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.813942909 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.813981056 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.814013004 CEST49817443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:07.814029932 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.814076900 CEST49817443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:07.814110041 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.814165115 CEST49817443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:07.815443039 CEST49817443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:07.815459967 CEST4434981787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.834861040 CEST49818443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:07.834886074 CEST4434981887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:07.834959030 CEST49818443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:07.835549116 CEST49818443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:07.835565090 CEST4434981887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.471389055 CEST4434981887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.476465940 CEST8049794185.53.178.52192.168.2.5
              Sep 4, 2024 14:23:08.476588964 CEST4979480192.168.2.5185.53.178.52
              Sep 4, 2024 14:23:08.507344007 CEST49818443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:08.507363081 CEST4434981887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.507823944 CEST4434981887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.508881092 CEST49818443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:08.508961916 CEST4434981887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.509411097 CEST49818443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:08.512101889 CEST4979480192.168.2.5185.53.178.52
              Sep 4, 2024 14:23:08.521059036 CEST8049794185.53.178.52192.168.2.5
              Sep 4, 2024 14:23:08.552505016 CEST4434981887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.672236919 CEST4972980192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:08.678384066 CEST8049729208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:08.686019897 CEST4973080192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:08.691335917 CEST8049730208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:08.780018091 CEST4973280192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:08.783020973 CEST4434981887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.783109903 CEST4434981887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.783166885 CEST49818443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:08.784310102 CEST49818443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:08.784331083 CEST4434981887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.784900904 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:08.797095060 CEST49819443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:08.797161102 CEST4434981987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.797229052 CEST49819443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:08.797384024 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:08.797568083 CEST49819443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:08.797585964 CEST4434981987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:08.802305937 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:09.087343931 CEST4973480192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:09.092248917 CEST8049734208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:09.173883915 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:09.173949003 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:09.174016953 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:09.175082922 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:09.175090075 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:09.433432102 CEST4434981987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:09.433772087 CEST49819443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:09.433796883 CEST4434981987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:09.434155941 CEST4434981987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:09.434489012 CEST49819443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:09.434564114 CEST4434981987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:09.434659958 CEST49819443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:09.472100019 CEST44349798207.211.211.27192.168.2.5
              Sep 4, 2024 14:23:09.472203016 CEST44349798207.211.211.27192.168.2.5
              Sep 4, 2024 14:23:09.472310066 CEST49798443192.168.2.5207.211.211.27
              Sep 4, 2024 14:23:09.480509043 CEST4434981987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:09.740360975 CEST4434981987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:09.740448952 CEST4434981987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:09.740518093 CEST49819443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:09.750173092 CEST49819443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:09.750200033 CEST4434981987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:09.863431931 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:09.863544941 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:09.980007887 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:09.980041981 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:09.980458021 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.032402992 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:10.082849026 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:10.128495932 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.300687075 CEST49798443192.168.2.5207.211.211.27
              Sep 4, 2024 14:23:10.300719976 CEST44349798207.211.211.27192.168.2.5
              Sep 4, 2024 14:23:10.309916019 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.309937954 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.309947014 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.309967995 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.309974909 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.309978962 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.309986115 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:10.310003996 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.310040951 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:10.310065985 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:10.310863972 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.310911894 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.310925007 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:10.310931921 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.310962915 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:10.311374903 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:10.311423063 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:10.431596994 CEST49820443192.168.2.513.85.23.86
              Sep 4, 2024 14:23:10.431632996 CEST4434982013.85.23.86192.168.2.5
              Sep 4, 2024 14:23:11.345765114 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.345766068 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.350744963 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.350769997 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.689281940 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.689295053 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.689306974 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.689320087 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.689343929 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.689397097 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.690221071 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.690584898 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.690594912 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.690613985 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.690623999 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.690627098 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.690655947 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.690723896 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.690767050 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.690772057 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.690789938 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.690802097 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.690812111 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.690838099 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.690869093 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.691768885 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.691781044 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.691792011 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.691803932 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.691839933 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.691843987 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.691854954 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.691876888 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.691899061 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.691945076 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.692032099 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.692043066 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.692059994 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.692071915 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.692086935 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.692107916 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.692121029 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.692133904 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.692153931 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.694380045 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.694394112 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.694406033 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.694453001 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.694485903 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:11.740165949 CEST49821443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:11.740221024 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:11.740314007 CEST49821443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:11.740654945 CEST49821443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:11.740674973 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:11.779620886 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:11.834644079 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:12.356933117 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.407161951 CEST49821443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.628626108 CEST49821443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.628659964 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.629261971 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.631056070 CEST49821443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.631128073 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.631481886 CEST49821443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.631510019 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.898943901 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.898969889 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.899053097 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.899048090 CEST49821443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.899096966 CEST49821443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.900366068 CEST49821443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.900393009 CEST4434982187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.909533978 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.909567118 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.909645081 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.909970999 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.909985065 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.954380989 CEST49823443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.954426050 CEST4434982387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:12.954560041 CEST49823443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.954781055 CEST49823443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:12.954790115 CEST4434982387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.523878098 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.524226904 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.524259090 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.524646997 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.524980068 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.525042057 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.525134087 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.565980911 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.566005945 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.601713896 CEST4434982387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.602005959 CEST49823443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.602021933 CEST4434982387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.602390051 CEST4434982387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.602797985 CEST49823443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.602900982 CEST4434982387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.602976084 CEST49823443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.648498058 CEST4434982387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.829191923 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.829216957 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.829276085 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.829278946 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.829307079 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.829327106 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.829404116 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.829498053 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.830399990 CEST49822443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.830415010 CEST4434982287.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.911626101 CEST4434982387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.911716938 CEST4434982387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.911916018 CEST49823443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.912962914 CEST49823443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.912985086 CEST4434982387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.954617977 CEST49824443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.954663038 CEST4434982487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:13.954864025 CEST49824443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.955322027 CEST49824443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:13.955334902 CEST4434982487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:14.558514118 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.558514118 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.586468935 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.604876995 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.604892015 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.604901075 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.605107069 CEST4434982487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:14.606302977 CEST49824443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:14.606328011 CEST4434982487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:14.606707096 CEST4434982487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:14.618129969 CEST49824443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:14.618129969 CEST49824443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:14.618244886 CEST4434982487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:14.670295000 CEST49824443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:14.913857937 CEST4434982487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:14.913966894 CEST4434982487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:14.918296099 CEST49824443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:14.949316978 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.949350119 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.949361086 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.949382067 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.949393034 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.949404001 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.949417114 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.949443102 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.949696064 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.949726105 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.949743986 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.949755907 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.949773073 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.950280905 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.951745987 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.951757908 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.951769114 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.951776028 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.951790094 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.951801062 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.951865911 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.951865911 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.951956987 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.952058077 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.952068090 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.952079058 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.952090979 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.952105045 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.952132940 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.953680992 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.954252005 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.954286098 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.954298019 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.954420090 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.954449892 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.954472065 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.954485893 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:14.954530954 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:14.954530954 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:15.039740086 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:15.086278915 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:15.191750050 CEST49824443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:15.191771030 CEST4434982487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:15.256417990 CEST49825443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:15.256464005 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:15.256560087 CEST49825443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:15.258438110 CEST49825443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:15.258451939 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:15.887998104 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:15.888350010 CEST49825443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:15.888370037 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:15.888720989 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:15.890022993 CEST49825443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:15.890079975 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:15.892072916 CEST49825443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:15.892097950 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.085711956 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.085740089 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.085789919 CEST49825443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.085812092 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.085829973 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.085876942 CEST49825443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.087729931 CEST49825443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.087744951 CEST4434982587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.098273993 CEST49827443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.098304987 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.098370075 CEST49827443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.098908901 CEST49827443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.098922968 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.133402109 CEST49828443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.133436918 CEST4434982887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.133497953 CEST49828443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.133742094 CEST49828443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.133758068 CEST4434982887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.726557016 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.726908922 CEST49827443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.726927996 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.727320910 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.727708101 CEST49827443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.727780104 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.727905035 CEST49827443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.759742022 CEST4434982887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.760054111 CEST49828443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.760081053 CEST4434982887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.760550022 CEST4434982887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.761050940 CEST49828443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.761051893 CEST49828443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:16.761080027 CEST4434982887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.761135101 CEST4434982887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.772504091 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:16.800394058 CEST49828443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.034718990 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.034750938 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.034878969 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.034926891 CEST49827443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.036612988 CEST49827443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.043764114 CEST49827443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.043795109 CEST4434982787.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.069683075 CEST4434982887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.069787979 CEST4434982887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.070184946 CEST49828443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.070282936 CEST49828443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.070297956 CEST4434982887.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.078305006 CEST49829443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.078337908 CEST4434982987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.081579924 CEST49829443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.081887007 CEST49829443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.081902027 CEST4434982987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.698493958 CEST4434982987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.750255108 CEST49829443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.788994074 CEST49829443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.789005995 CEST4434982987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.789565086 CEST4434982987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.794852018 CEST49829443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.794944048 CEST4434982987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:17.804399967 CEST49829443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:17.848490000 CEST4434982987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:18.005032063 CEST4434982987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:18.005131006 CEST4434982987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:18.005179882 CEST49829443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:18.006659031 CEST49829443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:18.006678104 CEST4434982987.230.98.78192.168.2.5
              Sep 4, 2024 14:23:20.938556910 CEST49830443192.168.2.5216.58.206.68
              Sep 4, 2024 14:23:20.938606977 CEST44349830216.58.206.68192.168.2.5
              Sep 4, 2024 14:23:20.938688040 CEST49830443192.168.2.5216.58.206.68
              Sep 4, 2024 14:23:20.939265966 CEST49830443192.168.2.5216.58.206.68
              Sep 4, 2024 14:23:20.939280033 CEST44349830216.58.206.68192.168.2.5
              Sep 4, 2024 14:23:21.423578024 CEST44349811195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:21.423671961 CEST44349811195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:21.423747063 CEST49811443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:21.557418108 CEST4434981087.230.98.78192.168.2.5
              Sep 4, 2024 14:23:21.557512999 CEST4434981087.230.98.78192.168.2.5
              Sep 4, 2024 14:23:21.557570934 CEST49810443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:21.583986044 CEST44349830216.58.206.68192.168.2.5
              Sep 4, 2024 14:23:21.584897995 CEST49830443192.168.2.5216.58.206.68
              Sep 4, 2024 14:23:21.584924936 CEST44349830216.58.206.68192.168.2.5
              Sep 4, 2024 14:23:21.585309029 CEST44349830216.58.206.68192.168.2.5
              Sep 4, 2024 14:23:21.585791111 CEST49830443192.168.2.5216.58.206.68
              Sep 4, 2024 14:23:21.585863113 CEST44349830216.58.206.68192.168.2.5
              Sep 4, 2024 14:23:21.637358904 CEST49830443192.168.2.5216.58.206.68
              Sep 4, 2024 14:23:21.824940920 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:21.824974060 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:22.489515066 CEST49811443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:22.489540100 CEST44349811195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:22.489718914 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:22.489741087 CEST4434971587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:22.489763021 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:22.489778042 CEST49715443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:22.490000963 CEST49810443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:22.490031004 CEST4434981087.230.98.78192.168.2.5
              Sep 4, 2024 14:23:23.952146053 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:23.957144022 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:24.030297995 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:24.035227060 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:24.536745071 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:24.541815996 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:24.702189922 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:24.707108021 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:25.029557943 CEST4976180192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:25.034538031 CEST8049761208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:25.046032906 CEST4976580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:25.050971985 CEST8049765208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:25.108473063 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:25.113492966 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:25.311499119 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:25.316453934 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:25.343230963 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:25.348253965 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:25.452605009 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:25.457626104 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:25.561986923 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:25.566843033 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:25.749483109 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:25.749528885 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:25.754314899 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:25.754328012 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:25.796420097 CEST4977180192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:25.801301956 CEST8049771208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:26.565207005 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:26.570058107 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.872915983 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.872935057 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.872946024 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.872956991 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.872971058 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.872988939 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.873003006 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.873014927 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.873027086 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.873037100 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.873049974 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.873049974 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:26.873064041 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.873080015 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.873106956 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:26.875469923 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875546932 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:26.875597000 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875608921 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875619888 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875633955 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875653982 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:26.875674963 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:26.875740051 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875751972 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875762939 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875787020 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:26.875828028 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875839949 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875852108 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875870943 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875880003 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:26.875885963 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:26.875906944 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:26.875946999 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:26.915196896 CEST49831443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:26.915246010 CEST4434983187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:26.915339947 CEST49831443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:26.915741920 CEST49831443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:26.915761948 CEST4434983187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:26.916343927 CEST49832443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:26.916402102 CEST44349832195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:26.916522026 CEST49832443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:26.917016029 CEST49832443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:26.917031050 CEST44349832195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:26.941849947 CEST49833443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:26.941891909 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:26.941966057 CEST49833443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:26.942996025 CEST49833443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:26.943012953 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:26.963181019 CEST8049757208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:27.009195089 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:27.579559088 CEST44349832195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:27.583616018 CEST49832443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:27.583652973 CEST44349832195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:27.584233999 CEST44349832195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:27.585474014 CEST49832443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:27.585570097 CEST44349832195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:27.640580893 CEST49832443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:27.813354015 CEST4434983187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:27.813862085 CEST49831443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:27.813889980 CEST4434983187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:27.814255953 CEST4434983187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:27.814637899 CEST49831443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:27.814703941 CEST4434983187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:27.820653915 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:27.820873022 CEST49833443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:27.820890903 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:27.821244001 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:27.821535110 CEST49833443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:27.821604967 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:27.821909904 CEST49833443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:27.821926117 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:27.855000019 CEST49831443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.137268066 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.137293100 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.137358904 CEST49833443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.137378931 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.137409925 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.137506008 CEST49833443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.140305042 CEST49833443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.140325069 CEST4434983387.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.233016968 CEST49834443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.233057976 CEST4434983487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.233156919 CEST49834443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.233503103 CEST49834443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.233515978 CEST4434983487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.236301899 CEST49835443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.236341000 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.236455917 CEST49835443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.236618042 CEST49835443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.236638069 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.863078117 CEST4434983487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.863620043 CEST49834443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.863632917 CEST4434983487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.863954067 CEST4434983487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.864501953 CEST49834443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.864550114 CEST4434983487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.864876032 CEST49834443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.885416031 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.885950089 CEST49835443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.885981083 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.886358976 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.900019884 CEST49835443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.900113106 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.900266886 CEST49835443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:28.912491083 CEST4434983487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:28.944490910 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.172751904 CEST4434983487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.172842979 CEST4434983487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.172890902 CEST49834443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:29.177005053 CEST49834443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:29.177028894 CEST4434983487.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.202461958 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.202497959 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.202560902 CEST49835443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:29.202594042 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.202655077 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.202709913 CEST49835443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:29.203227997 CEST49835443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:29.203243017 CEST4434983587.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.264761925 CEST49836443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:29.264811039 CEST4434983687.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.265117884 CEST49836443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:29.265391111 CEST49836443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:29.265403032 CEST4434983687.230.98.78192.168.2.5
              Sep 4, 2024 14:23:29.950571060 CEST4434983687.230.98.78192.168.2.5
              Sep 4, 2024 14:23:30.003319025 CEST49836443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:30.081285000 CEST49836443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:30.081294060 CEST4434983687.230.98.78192.168.2.5
              Sep 4, 2024 14:23:30.081842899 CEST4434983687.230.98.78192.168.2.5
              Sep 4, 2024 14:23:30.082503080 CEST49836443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:30.082570076 CEST4434983687.230.98.78192.168.2.5
              Sep 4, 2024 14:23:30.083000898 CEST49836443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:30.128496885 CEST4434983687.230.98.78192.168.2.5
              Sep 4, 2024 14:23:30.296111107 CEST4434983687.230.98.78192.168.2.5
              Sep 4, 2024 14:23:30.296209097 CEST4434983687.230.98.78192.168.2.5
              Sep 4, 2024 14:23:30.296266079 CEST49836443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:30.298777103 CEST49836443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:30.298795938 CEST4434983687.230.98.78192.168.2.5
              Sep 4, 2024 14:23:31.516686916 CEST44349830216.58.206.68192.168.2.5
              Sep 4, 2024 14:23:31.516753912 CEST44349830216.58.206.68192.168.2.5
              Sep 4, 2024 14:23:31.516838074 CEST49830443192.168.2.5216.58.206.68
              Sep 4, 2024 14:23:32.515203953 CEST49830443192.168.2.5216.58.206.68
              Sep 4, 2024 14:23:32.515242100 CEST44349830216.58.206.68192.168.2.5
              Sep 4, 2024 14:23:38.969372988 CEST4971780192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:38.974284887 CEST8049717208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:39.701961040 CEST4980080192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:39.706898928 CEST8049800208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:40.220643997 CEST4980180192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:40.225610971 CEST8049801208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:40.355487108 CEST4980280192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:40.360703945 CEST8049802208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:40.390255928 CEST4980380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:40.395157099 CEST8049803208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:41.515081882 CEST4980780192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:41.519956112 CEST8049807208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:41.530663967 CEST4980880192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:41.535587072 CEST8049808208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:41.608962059 CEST4980680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:41.615652084 CEST8049806208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:42.485589027 CEST44349832195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:42.485687017 CEST44349832195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:42.485909939 CEST49832443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:42.488360882 CEST49832443192.168.2.5195.181.170.18
              Sep 4, 2024 14:23:42.488382101 CEST44349832195.181.170.18192.168.2.5
              Sep 4, 2024 14:23:42.812187910 CEST4434983187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:42.812283039 CEST4434983187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:42.813900948 CEST49831443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:44.488013983 CEST49831443192.168.2.587.230.98.78
              Sep 4, 2024 14:23:44.488054991 CEST4434983187.230.98.78192.168.2.5
              Sep 4, 2024 14:23:51.081223011 CEST4971380192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:51.086314917 CEST8049713208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:51.500143051 CEST4981380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:51.505103111 CEST8049813208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:51.717967987 CEST4971880192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:51.722949982 CEST8049718208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:52.000514984 CEST4981480192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:52.005451918 CEST8049814208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:52.125264883 CEST4972080192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:52.125287056 CEST4981580192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:52.130152941 CEST8049720208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:52.130170107 CEST8049815208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:52.141609907 CEST4981680192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:52.146514893 CEST8049816208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:52.468724012 CEST4972180192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:52.474142075 CEST8049721208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:52.500178099 CEST4972280192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:52.504966974 CEST8049722208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:53.688186884 CEST4972980192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:53.693279982 CEST8049729208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:53.703424931 CEST4973080192.168.2.5208.91.196.46
              Sep 4, 2024 14:23:53.708220959 CEST8049730208.91.196.46192.168.2.5
              Sep 4, 2024 14:23:53.796674967 CEST4973280192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:53.801539898 CEST8049732208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:53.811892033 CEST4973380192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:53.816683054 CEST8049733208.91.196.253192.168.2.5
              Sep 4, 2024 14:23:54.093265057 CEST4973480192.168.2.5208.91.196.253
              Sep 4, 2024 14:23:54.268002987 CEST8049734208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:08.961759090 CEST4975280192.168.2.5208.91.196.46
              Sep 4, 2024 14:24:08.966757059 CEST8049752208.91.196.46192.168.2.5
              Sep 4, 2024 14:24:09.043589115 CEST4975380192.168.2.5208.91.196.46
              Sep 4, 2024 14:24:09.048687935 CEST8049753208.91.196.46192.168.2.5
              Sep 4, 2024 14:24:09.546879053 CEST4975880192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:09.551733971 CEST8049758208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:09.710077047 CEST4975980192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:09.715158939 CEST8049759208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:10.038196087 CEST4976180192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:10.043237925 CEST8049761208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:10.050597906 CEST4976580192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:10.055525064 CEST8049765208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:10.125277996 CEST4976480192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:10.130177975 CEST8049764208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:10.328332901 CEST4976780192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:10.333295107 CEST8049767208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:10.358927011 CEST4976680192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:10.363899946 CEST8049766208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:10.468240023 CEST4976280192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:10.473161936 CEST8049762208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:10.578399897 CEST4976380192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:10.583420992 CEST8049763208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:10.761219025 CEST4976980192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:10.761219025 CEST4977080192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:10.766208887 CEST8049769208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:10.766226053 CEST8049770208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:10.811930895 CEST4977180192.168.2.5208.91.196.253
              Sep 4, 2024 14:24:10.816816092 CEST8049771208.91.196.253192.168.2.5
              Sep 4, 2024 14:24:11.969741106 CEST4975780192.168.2.5208.91.196.46
              Sep 4, 2024 14:24:11.974749088 CEST8049757208.91.196.46192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Sep 4, 2024 14:22:16.405448914 CEST53581171.1.1.1192.168.2.5
              Sep 4, 2024 14:22:16.436893940 CEST53630841.1.1.1192.168.2.5
              Sep 4, 2024 14:22:17.517659903 CEST53591261.1.1.1192.168.2.5
              Sep 4, 2024 14:22:18.053906918 CEST5906253192.168.2.51.1.1.1
              Sep 4, 2024 14:22:18.054049015 CEST6163453192.168.2.51.1.1.1
              Sep 4, 2024 14:22:18.104727030 CEST53616341.1.1.1192.168.2.5
              Sep 4, 2024 14:22:18.105123997 CEST53590621.1.1.1192.168.2.5
              Sep 4, 2024 14:22:19.195904016 CEST6510553192.168.2.51.1.1.1
              Sep 4, 2024 14:22:19.196492910 CEST5182653192.168.2.51.1.1.1
              Sep 4, 2024 14:22:19.205625057 CEST53651051.1.1.1192.168.2.5
              Sep 4, 2024 14:22:19.286473989 CEST53518261.1.1.1192.168.2.5
              Sep 4, 2024 14:22:20.892235041 CEST5244753192.168.2.51.1.1.1
              Sep 4, 2024 14:22:20.892369032 CEST5053153192.168.2.51.1.1.1
              Sep 4, 2024 14:22:20.899305105 CEST53524471.1.1.1192.168.2.5
              Sep 4, 2024 14:22:20.900002956 CEST53505311.1.1.1192.168.2.5
              Sep 4, 2024 14:22:20.918286085 CEST6397453192.168.2.51.1.1.1
              Sep 4, 2024 14:22:20.919156075 CEST5540953192.168.2.51.1.1.1
              Sep 4, 2024 14:22:20.920727968 CEST5395953192.168.2.51.1.1.1
              Sep 4, 2024 14:22:20.921217918 CEST6119953192.168.2.51.1.1.1
              Sep 4, 2024 14:22:20.926224947 CEST53639741.1.1.1192.168.2.5
              Sep 4, 2024 14:22:20.927203894 CEST53554091.1.1.1192.168.2.5
              Sep 4, 2024 14:22:20.929255962 CEST53611991.1.1.1192.168.2.5
              Sep 4, 2024 14:22:20.929754972 CEST53539591.1.1.1192.168.2.5
              Sep 4, 2024 14:22:20.965662003 CEST5017153192.168.2.51.1.1.1
              Sep 4, 2024 14:22:20.966793060 CEST6339553192.168.2.51.1.1.1
              Sep 4, 2024 14:22:20.979732037 CEST53633951.1.1.1192.168.2.5
              Sep 4, 2024 14:22:21.004666090 CEST53501711.1.1.1192.168.2.5
              Sep 4, 2024 14:22:21.457524061 CEST6538653192.168.2.51.1.1.1
              Sep 4, 2024 14:22:21.458187103 CEST6158753192.168.2.51.1.1.1
              Sep 4, 2024 14:22:21.464684963 CEST53653861.1.1.1192.168.2.5
              Sep 4, 2024 14:22:21.465543985 CEST53615871.1.1.1192.168.2.5
              Sep 4, 2024 14:22:23.103269100 CEST6520653192.168.2.51.1.1.1
              Sep 4, 2024 14:22:23.104307890 CEST6393253192.168.2.51.1.1.1
              Sep 4, 2024 14:22:23.192759991 CEST53652061.1.1.1192.168.2.5
              Sep 4, 2024 14:22:23.193763971 CEST53639321.1.1.1192.168.2.5
              Sep 4, 2024 14:22:23.194025040 CEST6255753192.168.2.51.1.1.1
              Sep 4, 2024 14:22:23.194632053 CEST6344753192.168.2.51.1.1.1
              Sep 4, 2024 14:22:23.207010031 CEST53634471.1.1.1192.168.2.5
              Sep 4, 2024 14:22:23.230321884 CEST53625571.1.1.1192.168.2.5
              Sep 4, 2024 14:22:23.632687092 CEST5426553192.168.2.51.1.1.1
              Sep 4, 2024 14:22:23.632996082 CEST6188853192.168.2.51.1.1.1
              Sep 4, 2024 14:22:23.640948057 CEST53618881.1.1.1192.168.2.5
              Sep 4, 2024 14:22:23.641860962 CEST53542651.1.1.1192.168.2.5
              Sep 4, 2024 14:22:23.646249056 CEST5925953192.168.2.51.1.1.1
              Sep 4, 2024 14:22:23.646914959 CEST6514053192.168.2.51.1.1.1
              Sep 4, 2024 14:22:23.652940035 CEST53592591.1.1.1192.168.2.5
              Sep 4, 2024 14:22:23.654403925 CEST53651401.1.1.1192.168.2.5
              Sep 4, 2024 14:22:26.851501942 CEST5370853192.168.2.51.1.1.1
              Sep 4, 2024 14:22:26.851685047 CEST5972453192.168.2.51.1.1.1
              Sep 4, 2024 14:22:26.879574060 CEST53597241.1.1.1192.168.2.5
              Sep 4, 2024 14:22:26.895139933 CEST53537081.1.1.1192.168.2.5
              Sep 4, 2024 14:22:34.871457100 CEST53652941.1.1.1192.168.2.5
              Sep 4, 2024 14:22:37.862644911 CEST5788453192.168.2.51.1.1.1
              Sep 4, 2024 14:22:37.863109112 CEST5821153192.168.2.51.1.1.1
              Sep 4, 2024 14:22:37.870620012 CEST53582111.1.1.1192.168.2.5
              Sep 4, 2024 14:22:37.954890013 CEST53578841.1.1.1192.168.2.5
              Sep 4, 2024 14:22:38.810264111 CEST5834953192.168.2.51.1.1.1
              Sep 4, 2024 14:22:38.810635090 CEST6440753192.168.2.51.1.1.1
              Sep 4, 2024 14:22:38.811213017 CEST5856453192.168.2.51.1.1.1
              Sep 4, 2024 14:22:38.811671972 CEST6227453192.168.2.51.1.1.1
              Sep 4, 2024 14:22:38.817403078 CEST53644071.1.1.1192.168.2.5
              Sep 4, 2024 14:22:38.818080902 CEST53583491.1.1.1192.168.2.5
              Sep 4, 2024 14:22:38.818947077 CEST53622741.1.1.1192.168.2.5
              Sep 4, 2024 14:22:38.819437981 CEST53585641.1.1.1192.168.2.5
              Sep 4, 2024 14:22:38.896816015 CEST5423453192.168.2.51.1.1.1
              Sep 4, 2024 14:22:38.897147894 CEST5158053192.168.2.51.1.1.1
              Sep 4, 2024 14:22:38.903793097 CEST53542341.1.1.1192.168.2.5
              Sep 4, 2024 14:22:38.904030085 CEST53515801.1.1.1192.168.2.5
              Sep 4, 2024 14:22:38.921286106 CEST6220053192.168.2.51.1.1.1
              Sep 4, 2024 14:22:38.921454906 CEST5412053192.168.2.51.1.1.1
              Sep 4, 2024 14:22:38.936533928 CEST53622001.1.1.1192.168.2.5
              Sep 4, 2024 14:22:38.952644110 CEST6453453192.168.2.51.1.1.1
              Sep 4, 2024 14:22:38.952991009 CEST5238253192.168.2.51.1.1.1
              Sep 4, 2024 14:22:38.958679914 CEST53541201.1.1.1192.168.2.5
              Sep 4, 2024 14:22:38.972393990 CEST53645341.1.1.1192.168.2.5
              Sep 4, 2024 14:22:38.973484993 CEST53523821.1.1.1192.168.2.5
              Sep 4, 2024 14:22:39.417675018 CEST6074853192.168.2.51.1.1.1
              Sep 4, 2024 14:22:39.417828083 CEST5191953192.168.2.51.1.1.1
              Sep 4, 2024 14:22:39.430772066 CEST53519191.1.1.1192.168.2.5
              Sep 4, 2024 14:22:39.437585115 CEST53607481.1.1.1192.168.2.5
              Sep 4, 2024 14:22:40.167231083 CEST5046253192.168.2.51.1.1.1
              Sep 4, 2024 14:22:40.167521954 CEST5225753192.168.2.51.1.1.1
              Sep 4, 2024 14:22:40.202137947 CEST53522571.1.1.1192.168.2.5
              Sep 4, 2024 14:22:40.203546047 CEST53504621.1.1.1192.168.2.5
              Sep 4, 2024 14:22:46.869667053 CEST4927053192.168.2.51.1.1.1
              Sep 4, 2024 14:22:46.870080948 CEST5150753192.168.2.51.1.1.1
              Sep 4, 2024 14:22:46.877743006 CEST53492701.1.1.1192.168.2.5
              Sep 4, 2024 14:22:46.877827883 CEST53515071.1.1.1192.168.2.5
              Sep 4, 2024 14:22:47.939639091 CEST5481553192.168.2.51.1.1.1
              Sep 4, 2024 14:22:47.940018892 CEST5199653192.168.2.51.1.1.1
              Sep 4, 2024 14:22:47.947424889 CEST53548151.1.1.1192.168.2.5
              Sep 4, 2024 14:22:47.947792053 CEST53519961.1.1.1192.168.2.5
              Sep 4, 2024 14:22:47.951436996 CEST6287553192.168.2.51.1.1.1
              Sep 4, 2024 14:22:47.951613903 CEST5275253192.168.2.51.1.1.1
              Sep 4, 2024 14:22:47.958165884 CEST53628751.1.1.1192.168.2.5
              Sep 4, 2024 14:22:47.959398031 CEST53527521.1.1.1192.168.2.5
              Sep 4, 2024 14:22:48.569463968 CEST6423353192.168.2.51.1.1.1
              Sep 4, 2024 14:22:48.569610119 CEST5067153192.168.2.51.1.1.1
              Sep 4, 2024 14:22:48.576458931 CEST53642331.1.1.1192.168.2.5
              Sep 4, 2024 14:22:48.577919960 CEST53506711.1.1.1192.168.2.5
              Sep 4, 2024 14:22:53.870388985 CEST53584111.1.1.1192.168.2.5
              Sep 4, 2024 14:22:53.989871979 CEST5868953192.168.2.51.1.1.1
              Sep 4, 2024 14:22:53.990330935 CEST5508753192.168.2.51.1.1.1
              Sep 4, 2024 14:22:53.998528957 CEST53586891.1.1.1192.168.2.5
              Sep 4, 2024 14:22:54.009445906 CEST53550871.1.1.1192.168.2.5
              Sep 4, 2024 14:22:56.017438889 CEST6258753192.168.2.51.1.1.1
              Sep 4, 2024 14:22:56.017813921 CEST5912653192.168.2.51.1.1.1
              Sep 4, 2024 14:22:56.025290012 CEST53625871.1.1.1192.168.2.5
              Sep 4, 2024 14:22:56.055583000 CEST53591261.1.1.1192.168.2.5
              Sep 4, 2024 14:23:05.757606030 CEST5067853192.168.2.51.1.1.1
              Sep 4, 2024 14:23:05.758276939 CEST5883953192.168.2.51.1.1.1
              Sep 4, 2024 14:23:05.766622066 CEST53588391.1.1.1192.168.2.5
              Sep 4, 2024 14:23:05.777259111 CEST53506781.1.1.1192.168.2.5
              Sep 4, 2024 14:23:15.801981926 CEST53504361.1.1.1192.168.2.5
              Sep 4, 2024 14:23:16.288338900 CEST53497201.1.1.1192.168.2.5
              Sep 4, 2024 14:23:44.648931980 CEST53521421.1.1.1192.168.2.5
              TimestampSource IPDest IPChecksumCodeType
              Sep 4, 2024 14:22:19.286600113 CEST192.168.2.51.1.1.1c22c(Port unreachable)Destination Unreachable
              Sep 4, 2024 14:22:38.958744049 CEST192.168.2.51.1.1.1c22e(Port unreachable)Destination Unreachable
              Sep 4, 2024 14:22:56.055672884 CEST192.168.2.51.1.1.1c22e(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Sep 4, 2024 14:22:18.053906918 CEST192.168.2.51.1.1.10xcbd4Standard query (0)gooel.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:18.054049015 CEST192.168.2.51.1.1.10xe95aStandard query (0)gooel.com65IN (0x0001)false
              Sep 4, 2024 14:22:19.195904016 CEST192.168.2.51.1.1.10xf270Standard query (0)ifdnzact.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:19.196492910 CEST192.168.2.51.1.1.10xa9b2Standard query (0)ifdnzact.com65IN (0x0001)false
              Sep 4, 2024 14:22:20.892235041 CEST192.168.2.51.1.1.10x5dccStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.892369032 CEST192.168.2.51.1.1.10x4935Standard query (0)www.google.com65IN (0x0001)false
              Sep 4, 2024 14:22:20.918286085 CEST192.168.2.51.1.1.10x333eStandard query (0)delivery.consentmanager.netA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.919156075 CEST192.168.2.51.1.1.10xac53Standard query (0)delivery.consentmanager.net65IN (0x0001)false
              Sep 4, 2024 14:22:20.920727968 CEST192.168.2.51.1.1.10x36e3Standard query (0)cdn.consentmanager.netA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.921217918 CEST192.168.2.51.1.1.10x3507Standard query (0)cdn.consentmanager.net65IN (0x0001)false
              Sep 4, 2024 14:22:20.965662003 CEST192.168.2.51.1.1.10x4c8eStandard query (0)i1.cdn-image.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.966793060 CEST192.168.2.51.1.1.10x3740Standard query (0)i1.cdn-image.com65IN (0x0001)false
              Sep 4, 2024 14:22:21.457524061 CEST192.168.2.51.1.1.10xf14dStandard query (0)a.delivery.consentmanager.netA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:21.458187103 CEST192.168.2.51.1.1.10xb240Standard query (0)a.delivery.consentmanager.net65IN (0x0001)false
              Sep 4, 2024 14:22:23.103269100 CEST192.168.2.51.1.1.10x4e23Standard query (0)ifdnzact.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.104307890 CEST192.168.2.51.1.1.10xea58Standard query (0)ifdnzact.com65IN (0x0001)false
              Sep 4, 2024 14:22:23.194025040 CEST192.168.2.51.1.1.10x5debStandard query (0)i1.cdn-image.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.194632053 CEST192.168.2.51.1.1.10x3cbbStandard query (0)i1.cdn-image.com65IN (0x0001)false
              Sep 4, 2024 14:22:23.632687092 CEST192.168.2.51.1.1.10xa20fStandard query (0)cdn.consentmanager.netA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.632996082 CEST192.168.2.51.1.1.10x4f06Standard query (0)cdn.consentmanager.net65IN (0x0001)false
              Sep 4, 2024 14:22:23.646249056 CEST192.168.2.51.1.1.10x976cStandard query (0)a.delivery.consentmanager.netA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.646914959 CEST192.168.2.51.1.1.10xee1Standard query (0)a.delivery.consentmanager.net65IN (0x0001)false
              Sep 4, 2024 14:22:26.851501942 CEST192.168.2.51.1.1.10xaa97Standard query (0)gooel.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:26.851685047 CEST192.168.2.51.1.1.10x27a4Standard query (0)gooel.com65IN (0x0001)false
              Sep 4, 2024 14:22:37.862644911 CEST192.168.2.51.1.1.10x48aeStandard query (0)ifdnzact.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:37.863109112 CEST192.168.2.51.1.1.10x1930Standard query (0)ifdnzact.com65IN (0x0001)false
              Sep 4, 2024 14:22:38.810264111 CEST192.168.2.51.1.1.10xd2caStandard query (0)delivery.consentmanager.netA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.810635090 CEST192.168.2.51.1.1.10x5f2fStandard query (0)delivery.consentmanager.net65IN (0x0001)false
              Sep 4, 2024 14:22:38.811213017 CEST192.168.2.51.1.1.10xbcc9Standard query (0)cdn.consentmanager.netA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.811671972 CEST192.168.2.51.1.1.10xede2Standard query (0)cdn.consentmanager.net65IN (0x0001)false
              Sep 4, 2024 14:22:38.896816015 CEST192.168.2.51.1.1.10x4826Standard query (0)a.delivery.consentmanager.netA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.897147894 CEST192.168.2.51.1.1.10xec20Standard query (0)a.delivery.consentmanager.net65IN (0x0001)false
              Sep 4, 2024 14:22:38.921286106 CEST192.168.2.51.1.1.10x75ebStandard query (0)i2.cdn-image.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.921454906 CEST192.168.2.51.1.1.10x21e0Standard query (0)i2.cdn-image.com65IN (0x0001)false
              Sep 4, 2024 14:22:38.952644110 CEST192.168.2.51.1.1.10xb59fStandard query (0)i4.cdn-image.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.952991009 CEST192.168.2.51.1.1.10x92fStandard query (0)i4.cdn-image.com65IN (0x0001)false
              Sep 4, 2024 14:22:39.417675018 CEST192.168.2.51.1.1.10x2e12Standard query (0)i2.cdn-image.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:39.417828083 CEST192.168.2.51.1.1.10x1fc6Standard query (0)i2.cdn-image.com65IN (0x0001)false
              Sep 4, 2024 14:22:40.167231083 CEST192.168.2.51.1.1.10x1a10Standard query (0)i4.cdn-image.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:40.167521954 CEST192.168.2.51.1.1.10xaa42Standard query (0)i4.cdn-image.com65IN (0x0001)false
              Sep 4, 2024 14:22:46.869667053 CEST192.168.2.51.1.1.10xcfaeStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:46.870080948 CEST192.168.2.51.1.1.10x6bcbStandard query (0)js-agent.newrelic.com65IN (0x0001)false
              Sep 4, 2024 14:22:47.939639091 CEST192.168.2.51.1.1.10x3edbStandard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:47.940018892 CEST192.168.2.51.1.1.10x9ee1Standard query (0)bam.nr-data.net65IN (0x0001)false
              Sep 4, 2024 14:22:47.951436996 CEST192.168.2.51.1.1.10xa5aaStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:47.951613903 CEST192.168.2.51.1.1.10x5deaStandard query (0)js-agent.newrelic.com65IN (0x0001)false
              Sep 4, 2024 14:22:48.569463968 CEST192.168.2.51.1.1.10x8c51Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:48.569610119 CEST192.168.2.51.1.1.10xdecbStandard query (0)bam.nr-data.net65IN (0x0001)false
              Sep 4, 2024 14:22:53.989871979 CEST192.168.2.51.1.1.10x652cStandard query (0)i3.cdn-image.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:53.990330935 CEST192.168.2.51.1.1.10xdd91Standard query (0)i3.cdn-image.com65IN (0x0001)false
              Sep 4, 2024 14:22:56.017438889 CEST192.168.2.51.1.1.10x71caStandard query (0)i3.cdn-image.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:56.017813921 CEST192.168.2.51.1.1.10x81dStandard query (0)i3.cdn-image.com65IN (0x0001)false
              Sep 4, 2024 14:23:05.757606030 CEST192.168.2.51.1.1.10x10e6Standard query (0)i1.cdn-image.comA (IP address)IN (0x0001)false
              Sep 4, 2024 14:23:05.758276939 CEST192.168.2.51.1.1.10xa734Standard query (0)i1.cdn-image.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Sep 4, 2024 14:22:18.105123997 CEST1.1.1.1192.168.2.50xcbd4No error (0)gooel.com185.53.178.52A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:19.205625057 CEST1.1.1.1192.168.2.50xf270No error (0)ifdnzact.com208.91.196.46A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.899305105 CEST1.1.1.1192.168.2.50x5dccNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.900002956 CEST1.1.1.1192.168.2.50x4935No error (0)www.google.com65IN (0x0001)false
              Sep 4, 2024 14:22:20.926224947 CEST1.1.1.1192.168.2.50x333eNo error (0)delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.929255962 CEST1.1.1.1192.168.2.50x3507No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:20.929754972 CEST1.1.1.1192.168.2.50x36e3No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:20.929754972 CEST1.1.1.1192.168.2.50x36e3No error (0)1376624012.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.929754972 CEST1.1.1.1192.168.2.50x36e3No error (0)1376624012.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.929754972 CEST1.1.1.1192.168.2.50x36e3No error (0)1376624012.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.929754972 CEST1.1.1.1192.168.2.50x36e3No error (0)1376624012.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.929754972 CEST1.1.1.1192.168.2.50x36e3No error (0)1376624012.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.929754972 CEST1.1.1.1192.168.2.50x36e3No error (0)1376624012.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:20.929754972 CEST1.1.1.1192.168.2.50x36e3No error (0)1376624012.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:21.004666090 CEST1.1.1.1192.168.2.50x4c8eNo error (0)i1.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:21.464684963 CEST1.1.1.1192.168.2.50xf14dNo error (0)a.delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.192759991 CEST1.1.1.1192.168.2.50x4e23No error (0)ifdnzact.com208.91.196.46A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.230321884 CEST1.1.1.1192.168.2.50x5debNo error (0)i1.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.640948057 CEST1.1.1.1192.168.2.50x4f06No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:23.641860962 CEST1.1.1.1192.168.2.50xa20fNo error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:23.641860962 CEST1.1.1.1192.168.2.50xa20fNo error (0)1376624012.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.641860962 CEST1.1.1.1192.168.2.50xa20fNo error (0)1376624012.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.641860962 CEST1.1.1.1192.168.2.50xa20fNo error (0)1376624012.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.641860962 CEST1.1.1.1192.168.2.50xa20fNo error (0)1376624012.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.641860962 CEST1.1.1.1192.168.2.50xa20fNo error (0)1376624012.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.641860962 CEST1.1.1.1192.168.2.50xa20fNo error (0)1376624012.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.641860962 CEST1.1.1.1192.168.2.50xa20fNo error (0)1376624012.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:23.652940035 CEST1.1.1.1192.168.2.50x976cNo error (0)a.delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:26.895139933 CEST1.1.1.1192.168.2.50xaa97No error (0)gooel.com185.53.178.52A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:30.635013103 CEST1.1.1.1192.168.2.50xa14No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:30.635013103 CEST1.1.1.1192.168.2.50xa14No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:31.175347090 CEST1.1.1.1192.168.2.50x7782No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:31.175347090 CEST1.1.1.1192.168.2.50x7782No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:37.954890013 CEST1.1.1.1192.168.2.50x48aeNo error (0)ifdnzact.com208.91.196.46A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.818080902 CEST1.1.1.1192.168.2.50xd2caNo error (0)delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.818947077 CEST1.1.1.1192.168.2.50xede2No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:38.819437981 CEST1.1.1.1192.168.2.50xbcc9No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:38.819437981 CEST1.1.1.1192.168.2.50xbcc9No error (0)1376624012.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.819437981 CEST1.1.1.1192.168.2.50xbcc9No error (0)1376624012.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.819437981 CEST1.1.1.1192.168.2.50xbcc9No error (0)1376624012.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.819437981 CEST1.1.1.1192.168.2.50xbcc9No error (0)1376624012.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.819437981 CEST1.1.1.1192.168.2.50xbcc9No error (0)1376624012.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.819437981 CEST1.1.1.1192.168.2.50xbcc9No error (0)1376624012.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.819437981 CEST1.1.1.1192.168.2.50xbcc9No error (0)1376624012.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.903793097 CEST1.1.1.1192.168.2.50x4826No error (0)a.delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.936533928 CEST1.1.1.1192.168.2.50x75ebNo error (0)i2.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:38.972393990 CEST1.1.1.1192.168.2.50xb59fNo error (0)i4.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:39.437585115 CEST1.1.1.1192.168.2.50x2e12No error (0)i2.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:40.203546047 CEST1.1.1.1192.168.2.50x1a10No error (0)i4.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:44.492599010 CEST1.1.1.1192.168.2.50x3e25No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:44.492599010 CEST1.1.1.1192.168.2.50x3e25No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:46.877743006 CEST1.1.1.1192.168.2.50xcfaeNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:47.947424889 CEST1.1.1.1192.168.2.50x3edbNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:47.947424889 CEST1.1.1.1192.168.2.50x3edbNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:47.947424889 CEST1.1.1.1192.168.2.50x3edbNo error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:47.947792053 CEST1.1.1.1192.168.2.50x9ee1No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:47.947792053 CEST1.1.1.1192.168.2.50x9ee1No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:47.958165884 CEST1.1.1.1192.168.2.50xa5aaNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:48.576458931 CEST1.1.1.1192.168.2.50x8c51No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:48.576458931 CEST1.1.1.1192.168.2.50x8c51No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:48.576458931 CEST1.1.1.1192.168.2.50x8c51No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:48.577919960 CEST1.1.1.1192.168.2.50xdecbNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:48.577919960 CEST1.1.1.1192.168.2.50xdecbNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:22:53.998528957 CEST1.1.1.1192.168.2.50x652cNo error (0)i3.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
              Sep 4, 2024 14:22:56.025290012 CEST1.1.1.1192.168.2.50x71caNo error (0)i3.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
              Sep 4, 2024 14:23:05.777259111 CEST1.1.1.1192.168.2.50x10e6No error (0)i1.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
              Sep 4, 2024 14:23:09.027367115 CEST1.1.1.1192.168.2.50xc772No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:23:09.027367115 CEST1.1.1.1192.168.2.50xc772No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 4, 2024 14:23:28.907610893 CEST1.1.1.1192.168.2.50x4bacNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 4, 2024 14:23:28.907610893 CEST1.1.1.1192.168.2.50x4bacNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 4, 2024 14:23:34.550272942 CEST1.1.1.1192.168.2.50xa9c5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Sep 4, 2024 14:23:34.550272942 CEST1.1.1.1192.168.2.50xa9c5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              • ifdnzact.com
                • cdn.consentmanager.net
                • a.delivery.consentmanager.net
                • js-agent.newrelic.com
                • bam.nr-data.net
                • i1.cdn-image.com
                • i2.cdn-image.com
                • i4.cdn-image.com
                • i3.cdn-image.com
              • fs.microsoft.com
              • slscr.update.microsoft.com
              • gooel.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549710185.53.178.52802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:18.111957073 CEST424OUTGET / HTTP/1.1
              Host: gooel.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:19.002971888 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:18 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              Vary: Accept-Encoding
              X-Redirect: skenzo
              X-Buckets: bucket011
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_PeviVk6I6t4v60yxzwEXLHQpbVH6nGUBuUrgHlABuDN0hdSDPnGJT4zsHaVeloTogP45+i+2UloXRo8srysF5A==
              X-Template: tpl_CleanPeppermintBlack_twoclick
              X-Language: english
              Accept-CH: viewport-width
              Accept-CH: dpr
              Accept-CH: device-memory
              Accept-CH: rtt
              Accept-CH: downlink
              Accept-CH: ect
              Accept-CH: ua
              Accept-CH: ua-full-version
              Accept-CH: ua-platform
              Accept-CH: ua-platform-version
              Accept-CH: ua-arch
              Accept-CH: ua-model
              Accept-CH: ua-mobile
              Accept-CH-Lifetime: 30
              X-Domain: gooel.com
              X-Subdomain:
              Content-Encoding: gzip
              Data Raw: 33 65 66 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b5 55 6d 6f e4 34 10 fe 7c f9 15 c6 15 5c 7b 5c e2 a4 a5 5c 9b 26 8b d4 17 d1 93 0a 57 1d 8b 80 4f c8 1b 3b 59 53 c7 0e b6 b3 bb 2d ea 7f 67 ec 24 7b 7b 62 85 f8 50 f6 cb 7a 26 f6 33 6f cf cc 14 5f 5c 7f b8 9a ff 76 7f 83 96 ae 95 e8 fe e7 cb bb f7 57 08 c7 84 fc 72 72 45 c8 f5 fc 1a fd 7a 3b ff e1 0e 65 49 8a e6 86 2a 2b 9c d0 8a 4a 42 6e 7e c4 11 1a 7f 78 e9 5c 97 13 b2 5e af 93 f5 49 a2 4d 43 e6 1f c9 c6 63 66 1e 64 3c c6 6e 07 21 61 8e e1 59 54 04 c3 9b 56 2a 5b ee 81 c9 ce cf cf 87 d7 18 c1 a5 5c 52 d5 94 98 2b 8c b6 27 8f c1 29 9b 05 6f 8a 96 3b 0a c1 b8 2e e6 7f f6 62 55 e2 2b ad 1c 57 2e 9e 3f 76 1c a3 6a 90 4a ec f8 c6 11 6f fb 02 55 4b 6a 2c 77 65 ef ea f8 0c 93 5d 20 45 5b 5e e2 95 e0 eb 4e 1b b7 f3 7c 2d 98 5b 96 8c af 44 c5 e3 20 bc 45 42 41 72 a8 8c 6d 45 25 2f b3 b7 a8 a5 1b d1 f6 ed a4 80 68 7d be 0a 27 9c e4 b3 46 6b 2e 93 4a b7 05 19 14 db 6c 16 d6 3d 4a 8e 5a ce 04 2d b1 ad 0c 87 78 67 51 42 2d 78 f9 bb 75 d4 a4 e8 af e8 d5 82 56 0f 8d
              Data Ascii: 3efUmo4|\{\\&WO;YS-g${{bPz&3o_\vWrrEz;eI*+JBn~x\^IMCcfd<n!aYTV*[\R+')o;.bU+W.?vjJoUKj,we] E[^N|-[D EBArmE%/h}'Fk.Jl=JZ-xgQB-xuV
              Sep 4, 2024 14:22:19.003010035 CEST681INData Raw: d1 bd 62 39 ea 8d 3c 7c 4d 08 3b 39 eb ac 51 22 7b b7 58 6d fa a4 92 ba 67 b5 81 90 13 c5 1d 71 4b de 72 4b 02 8c 25 01 27 69 44 fd fa 08 29 1d 1b de 71 ea 50 05 a9 e2 e6 22 7a 15 62 ca 51 76 d2 6d 40 5a 72 d1 2c 1d 88 c7 41 64 c2 76 92 3e e6 10
              Data Ascii: b9<|M;9Q"{XmgqKrK%'iD)qP"zbQvm@Zr,Adv>9u2{!'rVaGXo}|-Whz%<eW}Wr`7V-5PyR<B1[-7x5Nbnp-GM=
              Sep 4, 2024 14:22:26.633475065 CEST362OUTGET /favicon.ico HTTP/1.1
              Host: gooel.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://gooel.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:26.825258970 CEST230INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:26 GMT
              Content-Type: image/x-icon
              Content-Length: 0
              Connection: keep-alive
              Last-Modified: Thu, 29 Aug 2024 07:41:46 GMT
              ETag: "66d0263a-0"
              Accept-Ranges: bytes


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.549713208.91.196.46802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:19.231062889 CEST482OUTGET /?dn=gooel.com&pid=9PO755G95 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Referer: http://gooel.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:20.597628117 CEST1236INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:19 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Set-Cookie: vsid=921vr472998139651082039; expires=Mon, 03-Sep-2029 12:22:19 GMT; Max-Age=157680000; path=/; domain=ifdnzact.com; HttpOnly
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_A0iPVvNO/0NBsOg72wI7RlUQ5wTF9klDJH7/CumpiYLw+pzunvrcCBovUzWerUlFLafWA/KN1rCf1cKoDRL0Ww==
              Keep-Alive: timeout=5, max=125
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 36 61 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
              Data Ascii: 6a97<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="ht
              Sep 4, 2024 14:22:20.597637892 CEST1236INData Raw: 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d
              Data Ascii: tps://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window
              Sep 4, 2024 14:22:20.597651958 CEST1236INData Raw: 20 61 7d 3b 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 6c 61 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 69 66 28 74 79 70 65 6f 66 28 6a 29 21 3d 22 62 6f 6f 6c 65 61 6e 22 29 7b 6a 3d 74 72 75 65 7d 69 66 28 6a 26 26 74 79 70 65 6f 66 28 63 6d
              Data Ascii: a};window.cmp_getlang=function(j){if(typeof(j)!="boolean"){j=true}if(j&&typeof(cmp_getlang.usedlang)=="string"&&cmp_getlang.usedlang!==""){return cmp_getlang.usedlang}var g=window.cmp_getsupportedLangs();var c=[];var f=location.hash;var e=loc
              Sep 4, 2024 14:22:20.597664118 CEST1236INData Raw: 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 22 20 69 6e 20 68 29 7b 66 6f 72 28 76 61 72 20 71 3d 30 3b 71 3c 68 2e 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 2e 6c 65 6e 67 74
              Data Ascii: werCase();if("cmp_customlanguages" in h){for(var q=0;q<h.cmp_customlanguages.length;q++){if(h.cmp_customlanguages[q].l.toUpperCase()==o.toUpperCase()){o="en";break}}}b="_"+o}function x(i,e){var w="";i+="=";var s=i.length;var d=location;if(d.ha
              Sep 4, 2024 14:22:20.597692013 CEST896INData Raw: 3a 22 22 29 2b 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 68 3f 22 26 22 2b 68 2e 63 6d 70 5f 70 61 72 61 6d 73 3a 22 22 29 2b 28 75 2e 63 6f 6f 6b 69 65 2e 6c 65 6e 67 74 68 3e 30 3f 22 26 5f 5f 63 6d 70 66 63 63 3d 31 22 3a 22 22 29 2b
              Data Ascii: :"")+("cmp_params" in h?"&"+h.cmp_params:"")+(u.cookie.length>0?"&__cmpfcc=1":"")+"&l="+o.toLowerCase()+"&o="+(new Date()).getTime();j.type="text/javascript";j.async=true;if(u.currentScript&&u.currentScript.parentElement){u.currentScript.paren
              Sep 4, 2024 14:22:20.597913027 CEST1236INData Raw: 75 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7b 75 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 65 6c 73 65 7b 69
              Data Ascii: u.currentScript.parentElement){u.currentScript.parentElement.appendChild(j)}else{if(u.body){u.body.appendChild(j)}else{var t=v("body");if(t.length==0){t=v("div")}if(t.length==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("scrip
              Sep 4, 2024 14:22:20.597932100 CEST1236INData Raw: 5f 5f 63 6d 70 2e 61 3d 5f 5f 63 6d 70 2e 61 7c 7c 5b 5d 3b 69 66 28 21 61 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 20 5f 5f 63 6d 70 2e 61 7d 65 6c 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 70 69 6e 67 22 29 7b 69 66 28 61 5b 31 5d 3d 3d 3d
              Data Ascii: __cmp.a=__cmp.a||[];if(!a.length){return __cmp.a}else{if(a[0]==="ping"){if(a[1]===2){a[2]({gdprApplies:gdprAppliesGlobally,cmpLoaded:false,cmpStatus:"stub",displayStatus:"hidden",apiVersion:"2.2",cmpId:31},true)}else{a[2](false,true)}}else{if(
              Sep 4, 2024 14:22:20.597949982 CEST1236INData Raw: 68 3d 66 61 6c 73 65 3b 5f 5f 67 70 70 2e 65 3d 5f 5f 67 70 70 2e 65 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 5f 5f 67 70 70 2e 65 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 69 66 28 5f 5f 67 70 70 2e 65 5b 64 5d 2e 69 64 3d 3d 65 29
              Data Ascii: h=false;__gpp.e=__gpp.e||[];for(var d=0;d<__gpp.e.length;d++){if(__gpp.e[d].id==e){__gpp.e[d].splice(d,1);h=true;break}}return{eventName:"listenerRemoved",listenerId:e,data:h,pingData:window.cmp_gpp_ping()}}else{if(g==="getGPPData"){return{sec
              Sep 4, 2024 14:22:20.597963095 CEST672INData Raw: 6c 6c 49 64 3a 62 2e 63 61 6c 6c 49 64 7d 7d 3b 64 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 61 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3a 65 2c 22 2a 22 29 7d 2c 62 2e 70 61 72 61 6d 65 74 65 72 29 7d 69 66 28 74
              Data Ascii: llId:b.callId}};d.source.postMessage(a?JSON.stringify(e):e,"*")},b.parameter)}if(typeof(c)==="object"&&c!==null&&"__gppCall" in c){var b=c.__gppCall;window.__gpp(b.command,function(h,g){var e={__gppReturn:{returnValue:h,success:g,callId:b.call
              Sep 4, 2024 14:22:20.598006010 CEST1236INData Raw: 5f 73 65 74 47 70 70 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 28 61 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 28 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 5b 61 5d 29 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66
              Data Ascii: _setGppStub=function(a){if(!(a in window)||(typeof(window[a])!=="function"&&typeof(window[a])!=="object"&&(typeof(window[a])==="undefined"||window[a]!==null))){window[a]=window.cmp_gppstub;window[a].msgHandler=window.cmp_msghandler;window.addE
              Sep 4, 2024 14:22:20.602741957 CEST1236INData Raw: 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 69 6d 67 6c 6f 67 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 70 78 22 3b 69 6d 67 6c 6f 67 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 30 70 78 22 3b 69 6d 67 6c 6f 67 2e 73 72 63 3d 22 68 74 74 70 3a 2f
              Data Ascii: ement("img");imglog.style.height="0px";imglog.style.width="0px";imglog.src="http://ifdnzact.com/sk-logabpstatus.php?a=eTJXaDJCZjZHMENOMStrcUhhZlBabjZXRHh0TFhnSXp5NytJSDJMTmsyRzl2QnZIYVp6TXBlQU1maWNwcW9ZVVVVVDdzR0VWazNja2w0SHZlUE5xTnZjanUxY3lvR
              Sep 4, 2024 14:22:20.962901115 CEST333OUTGET /px.js?ch=1 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:21.058691978 CEST1084INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:21 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
              ETag: "15a-5b952a63b81f1"
              Accept-Ranges: bytes
              Content-Length: 346
              Keep-Alive: timeout=5, max=87
              Connection: Keep-Alive
              Content-Type: application/javascript
              Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 [TRUNCATED]
              Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.549717208.91.196.46802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:21.002217054 CEST333OUTGET /px.js?ch=2 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:21.437836885 CEST1085INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:21 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
              ETag: "15a-5b952a63b81f1"
              Accept-Ranges: bytes
              Content-Length: 346
              Keep-Alive: timeout=5, max=105
              Connection: Keep-Alive
              Content-Type: application/javascript
              Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 [TRUNCATED]
              Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
              Sep 4, 2024 14:22:53.596817970 CEST482OUTGET /?dn=gooel.com&pid=9PO755G95 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Referer: http://gooel.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:53.873851061 CEST1236INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:53 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Set-Cookie: vsid=917vr472998173672883993; expires=Mon, 03-Sep-2029 12:22:53 GMT; Max-Age=157680000; path=/; domain=ifdnzact.com; HttpOnly
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_A0iPVvNO/0NBsOg72wI7RlUQ5wTF9klDJH7/CumpiYLw+pzunvrcCBovUzWerUlFLafWA/KN1rCf1cKoDRL0Ww==
              Keep-Alive: timeout=5, max=117
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 36 61 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
              Data Ascii: 6aa3<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="ht
              Sep 4, 2024 14:22:53.873858929 CEST1236INData Raw: 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d
              Data Ascii: tps://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window
              Sep 4, 2024 14:22:53.873871088 CEST1236INData Raw: 20 61 7d 3b 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 6c 61 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 69 66 28 74 79 70 65 6f 66 28 6a 29 21 3d 22 62 6f 6f 6c 65 61 6e 22 29 7b 6a 3d 74 72 75 65 7d 69 66 28 6a 26 26 74 79 70 65 6f 66 28 63 6d
              Data Ascii: a};window.cmp_getlang=function(j){if(typeof(j)!="boolean"){j=true}if(j&&typeof(cmp_getlang.usedlang)=="string"&&cmp_getlang.usedlang!==""){return cmp_getlang.usedlang}var g=window.cmp_getsupportedLangs();var c=[];var f=location.hash;var e=loc
              Sep 4, 2024 14:22:53.873923063 CEST1236INData Raw: 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 22 20 69 6e 20 68 29 7b 66 6f 72 28 76 61 72 20 71 3d 30 3b 71 3c 68 2e 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 2e 6c 65 6e 67 74
              Data Ascii: werCase();if("cmp_customlanguages" in h){for(var q=0;q<h.cmp_customlanguages.length;q++){if(h.cmp_customlanguages[q].l.toUpperCase()==o.toUpperCase()){o="en";break}}}b="_"+o}function x(i,e){var w="";i+="=";var s=i.length;var d=location;if(d.ha
              Sep 4, 2024 14:22:53.873929024 CEST1236INData Raw: 3a 22 22 29 2b 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 68 3f 22 26 22 2b 68 2e 63 6d 70 5f 70 61 72 61 6d 73 3a 22 22 29 2b 28 75 2e 63 6f 6f 6b 69 65 2e 6c 65 6e 67 74 68 3e 30 3f 22 26 5f 5f 63 6d 70 66 63 63 3d 31 22 3a 22 22 29 2b
              Data Ascii: :"")+("cmp_params" in h?"&"+h.cmp_params:"")+(u.cookie.length>0?"&__cmpfcc=1":"")+"&l="+o.toLowerCase()+"&o="+(new Date()).getTime();j.type="text/javascript";j.async=true;if(u.currentScript&&u.currentScript.parentElement){u.currentScript.paren
              Sep 4, 2024 14:22:53.873939991 CEST1236INData Raw: 63 74 69 6f 6e 28 62 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 66 72 61 6d 65 73 5b 62 5d 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72
              Data Ascii: ction(b){if(!window.frames[b]){if(document.body){var a=document.createElement("iframe");a.style.cssText="display:none";if("cmp_cdn" in window&&"cmp_ultrablocking" in window&&window.cmp_ultrablocking>0){a.src="//"+window.cmp_cdn+"/delivery/empt
              Sep 4, 2024 14:22:53.873945951 CEST1236INData Raw: 22 29 7b 5f 5f 63 6d 70 2e 61 2e 70 75 73 68 28 5b 5d 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 61 29 29 7d 65 6c 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 7c 7c 61 5b 30 5d 3d 3d 3d 22 72 65 6d 6f
              Data Ascii: "){__cmp.a.push([].slice.apply(a))}else{if(a[0]==="addEventListener"||a[0]==="removeEventListener"){__cmp.a.push([].slice.apply(a))}else{if(a.length==4&&a[3]===false){a[2]({},false)}else{__cmp.a.push([].slice.apply(a))}}}}}}};window.cmp_gpp_pi
              Sep 4, 2024 14:22:53.873975992 CEST1236INData Raw: 70 69 6e 67 28 29 7d 7d 65 6c 73 65 7b 69 66 28 67 3d 3d 3d 22 68 61 73 53 65 63 74 69 6f 6e 22 7c 7c 67 3d 3d 3d 22 67 65 74 53 65 63 74 69 6f 6e 22 7c 7c 67 3d 3d 3d 22 67 65 74 46 69 65 6c 64 22 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 65 6c
              Data Ascii: ping()}}else{if(g==="hasSection"||g==="getSection"||g==="getField"){return null}else{__gpp.q.push([].slice.apply(a))}}}}}};window.cmp_msghandler=function(d){var a=typeof d.data==="string";try{var c=a?JSON.parse(d.data):d.data}catch(f){var c=nu
              Sep 4, 2024 14:22:53.873981953 CEST1236INData Raw: 20 69 6e 20 62 3f 62 2e 76 65 72 73 69 6f 6e 3a 31 29 7d 7d 3b 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 65 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 28 61 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 28 74 79 70 65 6f 66 28 77 69 6e
              Data Ascii: in b?b.version:1)}};window.cmp_setStub=function(a){if(!(a in window)||(typeof(window[a])!=="function"&&typeof(window[a])!=="object"&&(typeof(window[a])==="undefined"||window[a]!==null))){window[a]=window.cmp_stub;window[a].msgHandler=window.c
              Sep 4, 2024 14:22:53.873987913 CEST556INData Raw: 75 62 28 22 5f 5f 67 70 70 22 29 7d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 61 62 70 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65
              Data Ascii: ub("__gpp")};</script><script type="text/javascript">var abp;</script><script type="text/javascript" src="http://ifdnzact.com/px.js?ch=1"></script><script type="text/javascript" src="http://ifdnzact.com/px.js?ch=2"></script><script type="text/
              Sep 4, 2024 14:22:53.874108076 CEST1236INData Raw: 5a 36 52 56 59 76 61 47 39 43 61 33 5a 55 64 46 4a 68 62 69 39 52 59 57 74 45 57 54 5a 33 59 6d 5a 6d 52 31 6f 78 4d 45 68 55 4e 48 55 77 4e 31 68 48 57 58 46 4e 4d 44 6c 36 57 6c 68 74 65 6a 51 3d 26 62 3d 22 2b 61 62 70 3b 64 6f 63 75 6d 65 6e
              Data Ascii: Z6RVYvaG9Ca3ZUdFJhbi9RYWtEWTZ3YmZmR1oxMEhUNHUwN1hHWXFNMDl6WlhtejQ=&b="+abp;document.body.appendChild(imglog);if(typeof abperurl !== "undefined" && abperurl!="")window.top.location=abperurl;}catch(err){}}</script><meta name="tids" content="a='2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.549718208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:21.012514114 CEST351OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:21.458456039 CEST341INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:21 GMT
              Content-Type: application/javascript
              Content-Length: 8435
              Last-Modified: Thu, 16 Feb 2023 16:29:54 GMT
              Connection: keep-alive
              ETag: "63ee5a02-20f3"
              Expires: Wed, 18 Sep 2024 12:22:21 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:21.458642006 CEST1236INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
              Sep 4, 2024 14:22:21.458650112 CEST1236INData Raw: 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b 6e 3c 31 30 26 26 28 6e 3d 22 30 22 2b 6e 29 3b
              Data Ascii: ();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+o),o="%"+o,(o=un
              Sep 4, 2024 14:22:21.458657980 CEST1236INData Raw: 65 28 62 72 5f 64 61 74 61 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 29 3a 22 61 64 63 6c 6b 22 3d 3d 74 7c 7c 22 73 72 63 71 72 79 22 3d 3d 74 3f 22 26 62 64 3d 22 2b 65 73 63 61 70 65 28 62 72 5f 64 61 74 61 2e 67 65
              Data Ascii: e(br_data.getMousePositionData()):"adclk"==t||"srcqry"==t?"&bd="+escape(br_data.getSearchBoxRelatedData()):"&bd="+escape(br_data.getURLBrowserData())}catch(t){}return e}var brdata=function(){this.fd="#",this.cookieSupport=-1,this.isinframe=-1,
              Sep 4, 2024 14:22:21.458724022 CEST1236INData Raw: 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 66 69 72 6d 54 6f 4f 70 74 4f 75 74 28 29 7b 76 61 72 20 74 3b 6f 70 74 4f 75 74 3d 63 6f 6e 66 69 72 6d 28 22 59 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65
              Data Ascii: ePositionData()}};function confirmToOptOut(){var t;optOut=confirm("You will not be able to see any ads or websearches."),optOut&&((t=new Date).setTime(t.getTime()+31536e6),t="; expires="+t.toGMTString(),document.cookie="dnsoptout=1"+t+"; path=
              Sep 4, 2024 14:22:21.458748102 CEST896INData Raw: 69 65 6e 74 57 69 64 74 68 26 26 28 65 3d 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 30 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 77 74 3a 66 75 6e 63
              Data Ascii: ientWidth&&(e=this._Top.document.body.clientWidth)}catch(t){e=0}return e},_wt:function(){return this._Top?null!=this._Top.window.screenTop?this._Top.window.screenTop:this._Top.window.screenY:0},_wl:function(){return this._Top?null!=this._Top.w
              Sep 4, 2024 14:22:21.458755016 CEST1236INData Raw: 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 65 77 65 62 6b 69 74 22 29 26 26 28 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 62 6c 75 72 28 29 2c 74 68 69 73 2e 5f 54 6f 70 2e
              Data Ascii: serAgent.toLowerCase().indexOf("applewebkit")&&(this._Top.window.blur(),this._Top.window.focus()),_npW.Init=function(e){with(e)Params=e.Params,Main=function(){void 0===window.mozPaintCount||(t=window.open("about:blank"))&&t.close();var t=Param
              Sep 4, 2024 14:22:21.458760977 CEST1236INData Raw: 6f 77 50 6f 70 26 26 28 73 68 6f 77 50 6f 70 3d 30 29 2c 21 31 3b 31 21 3d 73 68 6f 77 50 6f 70 7c 7c 72 65 6e 64 65 72 46 41 43 50 28 74 29 7c 7c 73 68 70 70 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 68 70 70 28
              Data Ascii: owPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(t){}}function shpp(t){if("undefined"!=typeof __pp&&1==showPop&&!renderFACP(t))try{if(t||((t=window.event||window.Event).cancelBubble=!0),t.button&&2==t.button)return;try{var e=!1;i
              Sep 4, 2024 14:22:21.458766937 CEST123INData Raw: 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 42 72 6f 77 73 65 72 44 65 74 61 69 6c 73 28 29 7b 72 65 6c 70 6c 61 63 65 41 6c 6c 41 4c 69 6e
              Data Ascii: vigator.userAgent)}catch(t){}return t}function setBrowserDetails(){relplaceAllALinks&&relplaceAllALinks(/(\/trf|\.cfm)\?/)}
              Sep 4, 2024 14:22:21.511060953 CEST389OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:21.605912924 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:21 GMT
              Content-Type: image/png
              Content-Length: 17986
              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
              Connection: keep-alive
              ETag: "6380b223-4642"
              Expires: Wed, 18 Sep 2024 12:22:21 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00 30 f2 00 2c c1 00 2c 37 03 90 81 f9 8f 29 b2 13 3b 91 25 a0 9b ae dd a1 ab d6 7a bc 0f e7 7c b7 4e fd b0 ab 8a 28 f1 09 c8 13 96 00 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c [TRUNCATED]
              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0P%@a@a0@a0P0P(P(P((@a@a0@a0P0P(P(P((@a@a0@aPeaLt[=ul=HhOnNc=e{l[,lu_cnk,n;~'^a$sbV&aqcm3Ts*l#zXtH+8c/BH1>CXHay/AIl2g}s/Q8{.;R91oeGo-V:;u$5'.lW:Q\v_:z4',l]2z4'e,~O]%>|v_2U}8u=hL4$7aj;eMhL\>',/]I,{}a91|Jz
              Sep 4, 2024 14:22:21.606113911 CEST553INData Raw: b1 73 e2 d5 85 ed aa 5b 43 07 31 c7 b0 d3 f6 53 17 56 dd 8c e8 20 e6 18 96 72 88 08 4b e8 20 e6 18 96 f8 01 7c 65 61 db 1a 97 d0 8b 98 d7 b0 f2 73 62 f8 8c 1a 3f 6a d3 c2 07 f0 95 33 ce 55 85 55 39 23 1e fd 63 98 c5 54 ba 3f 16 93 15 b6 b5 82 34
              Data Ascii: s[C1SV rK |easb?j3UU9#cT?4JYA)O(W.:+*FOQX3DWsn]{d^Va4\>gDbvU1aEjass*+e9<lNTX3KVaV|
              Sep 4, 2024 14:22:21.606121063 CEST1236INData Raw: aa 23 f1 d3 39 cc 88 bf f8 cd 54 39 f7 ad 6d 9e fd f0 c2 9a 9b 11 1d c3 1c c4 32 76 4f 98 11 1d c3 1c c4 12 b7 4f 98 11 1d c3 bc 88 25 ce 89 e1 5b de 6b 98 17 b1 c4 39 31 7c c9 1b 12 13 ac ed a0 b3 85 b5 f7 1d 6f 48 74 5f 9f 33 27 86 19 d1 90 68
              Data Ascii: #9T9m2vOO%[k91|oHt_3'hLL?*l!m9hgDwx"#Q8pvg{-nr34/=0isbz9_X?vq:1qN:|%n0#Si^NfA(G|cN,S


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.549720208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:21.528592110 CEST392OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:21.977711916 CEST326INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:21 GMT
              Content-Type: image/png
              Content-Length: 283
              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
              Connection: keep-alive
              ETag: "61d45d4b-11b"
              Expires: Wed, 18 Sep 2024 12:22:21 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:22.109803915 CEST283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t
              Sep 4, 2024 14:23:07.113158941 CEST6OUTData Raw: 00
              Data Ascii:
              Sep 4, 2024 14:23:52.125264883 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.549721208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:21.917119980 CEST381OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              Origin: http://ifdnzact.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:22.362725973 CEST278INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:22 GMT
              Content-Type: application/font-woff
              Content-Length: 17312
              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
              Connection: keep-alive
              ETag: "600809b7-43a0"
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:22.362879038 CEST1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27
              Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$
              Sep 4, 2024 14:22:22.362891912 CEST224INData Raw: e1 9b 59 ab 7e 9e 0c c0 69 90 ef 07 dd 3c 96 a2 60 5e c6 5a 06 6b 45 ac e5 88 9b 6a e2 a6 1c 0b ab c4 cd 37 e4 1d c6 4d ca 2d e2 48 23 fa fa d0 aa 9e d1 01 56 b5 85 99 ad 5c 9e 42 06 fb 2a d8 33 60 5f 04 7b 18 ec 29 b0 c7 c0 1e c5 73 5e bd 3e 00
              Data Ascii: Y~i<`^ZkEj7M-H#V\B*3`_{)s^>\ry<9:<G0)mh[Jx+&K<F26<aq,Sf,oY-N[y0/<:9:YV'V
              Sep 4, 2024 14:22:22.362904072 CEST1236INData Raw: 0f f0 eb 7e ae 03 8a cd b0 74 c0 e6 60 25 af 56 8c 3e de ba a6 99 bd 89 f9 01 54 6a 61 44 2b b3 fb 19 31 c0 35 c8 e8 2f 2a 6c 2c 65 b1 94 b5 6b 9c b7 2c 0b 36 a3 33 d6 62 15 9a f9 c9 f9 36 72 6e 2f 7a f5 6b bc 4d 69 64 7b 91 72 0e 2b d3 16 4f 42
              Data Ascii: ~t`%V>TjaD+15/*l,ek,63b6rn/zkMid{r+OBQ*pS@V/=6zvR(YJOgerl+h6@w rDMy0Q<y5F^WQ_MkkVje]"F_#FM5+U-{x;U,G\ri6
              Sep 4, 2024 14:22:22.362916946 CEST1236INData Raw: 37 64 cf 52 66 ce 9b ba 6b 75 6b 9f 98 d4 73 d5 21 b8 1c 86 cb 90 f6 36 9f e0 77 f9 86 9e 3c f5 9f 75 ff be b6 02 5f 15 bd 67 be 22 7a d3 a8 7f d9 2a 9f 5b eb c2 4d 8f f7 b9 d2 9c 6e 6c e4 e6 6e 10 b9 69 ac 4f ac 8b dc 59 ac cf 61 fd f4 75 91 9b
              Data Ascii: 7dRfkuks!6w<u_g"z*[MnlniOYaukNi[L8^uz<SsekJt]$wqg%TJl@Q-RPt-jgVe,_m{yQ)d&tnk00V1dUYf/{mzv<
              Sep 4, 2024 14:22:22.363033056 CEST448INData Raw: 3a 8a 70 11 25 46 89 38 91 28 92 2d b7 2d 05 0e d7 34 37 cd 53 f3 d2 74 cd 57 0b d0 42 b5 70 2d dd 5b f7 f6 d5 2d ba 4d 77 d6 5d 75 4f dd 4b 6f a1 f7 d5 63 f5 c9 3e 39 e5 16 29 7f d5 53 54 8d 34 32 84 9f a2 06 8a 60 11 26 22 45 b4 88 15 09 8a 7a
              Data Ascii: :p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"EzPQhZCMEu:IQ:/H.*SdL2AQ^a|`3w32OyFQjS4L#jf8U*nOX~{09bU43q:jvuqj&4
              Sep 4, 2024 14:22:22.363039017 CEST1236INData Raw: 09 2b d9 2a fb 89 cf 7c a4 54 38 0a 1b 6f 59 c4 2b 5e f3 81 15 ac 67 39 1b 58 c7 26 36 b3 85 8d 6c 65 9b fa 9d ca 6e f6 b0 8b 9b 3c e2 09 73 31 28 c4 64 31 4f 79 4c c1 4f 6d d6 c6 90 00 00 00 00 01 00 01 ff ff 00 0f 78 9c 95 3c 09 60 93 55 d2 df
              Data Ascii: +*|T8oY+^g9X&6len<s1(d1OyLOmx<`U;I6I"=$-[^4@Or7>m[\9vQu]]EUwW[YPiZm73o\ofrmwpnyH4%(|\Brypf[.\s2i`KK
              Sep 4, 2024 14:22:22.363050938 CEST224INData Raw: 43 a5 33 99 f1 63 30 28 65 7a e2 06 e2 c6 40 63 56 fe 88 ac 82 c6 0d 3b 5a 0a e7 07 a7 c6 46 96 2d 8e af 89 0b 2a 74 51 8e 6f ca 48 9d 92 6a 22 b9 55 45 51 6b 6f ac 4d 36 34 3d 50 bf 27 ca 12 14 ac 5c e0 e2 13 7a d7 5c 9d 91 54 93 46 79 18 8b eb
              Data Ascii: C3c0(ez@cV;ZF-*tQoHj"UEQkoM64=P'\z\TFy5yOql#q89fv{d[*Iy+LLN*I"-8>.gI9&N$.?..c6=`2S$Rf():~r:
              Sep 4, 2024 14:22:22.363066912 CEST1236INData Raw: 99 85 22 1f 42 52 62 23 26 75 c4 4f d1 07 97 c8 94 d9 0d e9 a9 53 92 13 57 57 15 45 af bb be ae 8f 0d 41 c8 06 ef d0 bb a6 ea cc e4 ea 34 86 33 07 f5 e6 07 b4 31 4c ee ed 9a 43 a4 f7 1c a6 41 06 07 3d 82 71 76 75 c2 b9 99 b6 1e ce 8a 73 5d a9 85
              Data Ascii: "BRb#&uOSWWEA431LCA=qvus]Z/i0S9(gGg%n]m "B \>pSY}GK5%g}W0(DXq",7#!])'DoAm2nDF.\==4Q3;|Fv
              Sep 4, 2024 14:22:22.363132000 CEST224INData Raw: a7 85 c5 37 3e d3 b1 e2 be a6 f0 8c 70 ef a0 69 2f cf 8b 8b b9 4f dc bf 40 a4 73 3c d3 5b 8e ee 9d 86 fa e9 d5 bd 7f 44 bf 9d 68 bd 4a 12 37 6f c6 31 13 6d 3f 91 93 a2 bc 86 51 21 45 cb 89 36 82 bd 83 69 63 71 ef 69 e1 e7 33 bd 1b 1b 2c b0 5e 58
              Data Ascii: 7>pi/O@s<[DhJ7o1m?Q!E6icqi3,^XvYXmfEppoggx(t/HMo'Wl;c?H+,(P76iCJ%4A==p#Du&-!%*'0
              Sep 4, 2024 14:22:22.367768049 CEST1236INData Raw: de ef cf 74 77 9f f9 1e 7c e0 94 70 17 86 09 35 9c 3d a6 5c 22 ca b7 c1 08 2a ca 1e 95 5c 0f 0b 84 23 c4 2c ec 83 b6 16 f8 d3 e6 79 42 f2 fd 74 6c b1 6d 39 94 90 5b 8c 97 54 28 d1 2e 41 c9 ba 75 82 8d dc 6a b5 ce 6a e5 57 48 fc 0e c1 31 cc 2e 80
              Data Ascii: tw|p5=\"*\#,yBtlm9[T(.AujjWH1.&u[VJ>#JtOlj%[v2z<?(C<eW1;7YIm%a{Pnv6_`FgaQ6(39reNtT2F-gco^T{S


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.549722208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:21.918205976 CEST387OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              Origin: http://ifdnzact.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:22.390223026 CEST278INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:22 GMT
              Content-Type: application/font-woff
              Content-Length: 17264
              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
              Connection: keep-alive
              ETag: "600809b7-4370"
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:22.390296936 CEST1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
              Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
              Sep 4, 2024 14:22:22.390383005 CEST224INData Raw: 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24 f6 82 15 b0 c4 96 60 2f 88 1a 1b d8 22 1a 35 21
              Data Ascii: 'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"E
              Sep 4, 2024 14:22:22.390394926 CEST1236INData Raw: 8a 7a cb f2 50 51 eb 68 1e 5a 43 4d ab a4 86 fc 45 75 f9 83 3a 49 51 85 a2 3a c8 2f b2 48 de 90 d7 e5 2e 99 2a 53 64 b2 4c 92 89 32 41 c6 cb 18 19 51 e1 5e 61 fb d1 d4 7c 60 de 33 ef 9a 77 cc 1c 33 db cc 32 4f 99 11 85 79 85 b9 46 99 51 6a 94 18
              Data Ascii: zPQhZCMEu:IQ:/H.*SdL2AQ^a|`3w32OyFQjS4L#jf8U*nOX~{09bU43q:jvuqj&4_h?iAKZ6v :LGBBWNzN/zD` 0Af#hX1
              Sep 4, 2024 14:22:22.390404940 CEST224INData Raw: e3 5c 8d ba 30 b3 8f ca 18 0b 06 93 19 31 f2 51 c9 75 61 4a 7d 10 28 64 72 65 06 18 f0 05 91 29 70 00 f8 6f 99 5f 5c 5d bf b0 fb ae f6 ac be 8e ec 9c 72 7e 71 ef aa ce f8 a4 e8 b4 f9 fa f0 a4 a2 e2 49 ad b5 c5 93 5e f7 af 7b b2 cf 35 51 ef 96 db
              Data Ascii: \01QuaJ}(dre)po_\]r~qI^{5Q>^71a^O"+SsHU4Nk&IvmMZx]N8I$wL|`CK|rGk?adXE#2`#BB2U2|
              Sep 4, 2024 14:22:22.390474081 CEST1236INData Raw: 92 87 c9 42 7c 12 cd ba 30 99 d2 8b 32 c0 64 34 e8 20 b0 63 eb 23 11 6a eb a0 65 b0 22 71 aa 67 95 9f 3a 3c a3 b4 a9 4e 18 2e 5b 5d 38 27 75 61 bf d1 5f bd d0 e8 36 bf 75 61 5d 5c 5a 6c 45 4d 55 c9 ac ba 0e 43 6c 7a 4a be 21 22 a5 a0 b1 f2 60 72
              Data Ascii: B|02d4 c#je"qg:<N.[]8'ua_6ua]\ZlEMUClzJ!"`rJOQz1<L{r&~J}r8/\^6H/{"eYBeexy~WIq8&}8>Vb\_fy9**[Z5yE3w.<hqV>15sD=7G4
              Sep 4, 2024 14:22:22.390526056 CEST1236INData Raw: 9e e5 a3 5d 52 52 b6 a2 a4 78 75 f1 ea cf a0 e2 fb ef 9f e8 bd 37 37 63 ed d6 0b 3b e3 d5 b9 c2 c3 05 8d 25 83 9f 5c 14 2e fe 29 2d 34 28 14 ce 56 d7 dc dd dc 88 78 51 e6 5e 45 d9 97 33 4b 2b d7 52 23 18 07 ee f0 66 c1 6a 30 d0 9f 82 f8 35 6b 0e
              Data Ascii: ]RRxu77c;%\.)-4(VxQ^E3K+R#fj05kV|>h98GFOFN=(;%=+<1Ux~=^1rJh$wTSjtONzSQ2L/[ G?4>ggi+Bu[>{@
              Sep 4, 2024 14:22:22.390537024 CEST448INData Raw: 7a 15 78 96 97 b7 af e8 bc 8b 5c 9d 31 e3 d0 21 16 bb 0f 5b c9 d6 e1 63 74 0d 15 8d dd 49 ce d6 e4 64 0e 20 0d 2d 6d 00 f9 86 c5 e5 da 30 33 09 e8 5c 61 25 75 6d 09 54 7e 23 50 ee 38 12 80 3a 12 44 b9 63 14 1d 68 2a 1e c8 68 08 4d a5 4e 29 37 6a
              Data Ascii: zx\1![ctId -m03\a%umT~#P8:Dch*hMN)7j5J%Y0cY%+[YV6pzo)zLb"DDUvd41Xr6tml"? W3pG4V90/<z}FNq`FeZ!NG
              Sep 4, 2024 14:22:22.391968966 CEST1236INData Raw: 14 42 fc 7d f7 95 ce 4c ad 6a c8 8b 4b 1a f8 eb 40 ed 74 e1 ed d6 a6 2d ad 1d a2 bd c0 93 2a 49 25 5f d2 88 d4 9b da 7a 4f 76 66 50 e2 9f 28 1c b2 d7 2c 16 df f6 a4 86 05 96 15 29 35 34 98 21 5f 0a ef 25 24 f5 75 09 2f 42 c8 9e 72 8a 63 2e 42 f9
              Data Ascii: B}LjK@t-*I%_zOvfP(,)54!_%$u/Brc.Br.z)))D>E2y=L^TTbJr`sju49o#iar\wlm%XW^8}qqD29@Nu6^nHI,%"SI]]W
              Sep 4, 2024 14:22:22.391983032 CEST1236INData Raw: 18 86 b8 f2 7a e4 27 3e 2a b5 72 29 5d a7 ed 3c ed f2 e2 c6 b7 d7 be 2c 7f 73 cd fb eb 5f e0 5f 7a f9 ee d3 17 4c b2 3a 98 21 bc 02 d9 c2 93 75 32 53 dd aa 55 a2 5d 6d 1c fe 9a 7b 81 c5 79 34 9a 43 a9 e2 f1 b7 b1 a5 a5 05 9e 82 42 e1 05 21 85 3e
              Data Ascii: z'>*r)]<,s__zL:!u2SU]m{y4CB!>u(S0$F!viw-m4-3/e^sR+6fwKfBz\Ftv2#s'VzxwUG&WNp04!1 j%JCB7cG>T|d9=
              Sep 4, 2024 14:22:22.395186901 CEST1236INData Raw: 98 5f c9 60 78 8e c6 45 af a2 71 ad 13 3a 39 5d 2b da cb cb db 47 63 44 16 6c 4c 4a e2 1c e0 2d 63 f0 fc 47 c3 d3 50 c9 d1 32 6f 8c de 59 2f 73 82 fc 86 5f f3 44 35 94 c4 45 fa b7 4d 0e 2a e5 9d 68 be 1a 17 9d 52 14 17 bd 8e 43 9f 20 ae d1 cb d6
              Data Ascii: _`xEq:9]+GcDlLJ-cGP2oY/s_D5EM*hRC FzZCHFCVr_3-/;8]Vq*1J:lEdu^IgpY{TFxjy=[fH%^{!-f[b2(GX[Q0b


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.549729208.91.196.46802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:23.205554008 CEST275OUTGET /px.js?ch=1 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:23.663816929 CEST1085INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:23 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
              ETag: "15a-5b952a63b81f1"
              Accept-Ranges: bytes
              Content-Length: 346
              Keep-Alive: timeout=5, max=125
              Connection: Keep-Alive
              Content-Type: application/javascript
              Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 [TRUNCATED]
              Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
              Sep 4, 2024 14:23:08.672236919 CEST6OUTData Raw: 00
              Data Ascii:
              Sep 4, 2024 14:23:53.688186884 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.549730208.91.196.46802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:23.205957890 CEST275OUTGET /px.js?ch=2 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:23.672898054 CEST1085INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:23 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
              ETag: "15a-5b952a63b81f1"
              Accept-Ranges: bytes
              Content-Length: 346
              Keep-Alive: timeout=5, max=127
              Connection: Keep-Alive
              Content-Type: application/javascript
              Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 [TRUNCATED]
              Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
              Sep 4, 2024 14:23:08.686019897 CEST6OUTData Raw: 00
              Data Ascii:
              Sep 4, 2024 14:23:53.703424931 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.549732208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:23.237715960 CEST293OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:23.686765909 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:23 GMT
              Content-Type: application/javascript
              Content-Length: 8435
              Last-Modified: Fri, 17 Feb 2023 06:44:26 GMT
              Connection: keep-alive
              ETag: "63ef224a-20f3"
              Expires: Wed, 18 Sep 2024 12:22:23 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20 2a 2f 0d 0a 76 61 72 20 73 68 6f 77 50 6f 70 3d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 6c 65 61 72 53 65 61 72 63 68 54 65 78 74 28 74 29 7b 74 2e 76 61 6c 75 65 3d 22 22 2c 74 2e 73 65 6c 65 63 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 65 2c 6e 2c 22 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 53 65 61 72 63 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 3d 67 65 6e 65 72 61 74 65 42 72 6f 77 4c 6f 67 55 52 4c 28 22 73 72 63 71 72 79 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 74 5d 2c 30 3d 3d 64 2e 65 6c 65 6d 65 6e 74 73 2e 71 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 7c 7c 22 45 6e 74 65 72 20 4b 65 79 77 6f 72 64 [TRUNCATED]
              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function change
              Sep 4, 2024 14:22:23.686822891 CEST1236INData Raw: 53 74 61 74 75 73 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 62 6f 6f 6b 6d 61 72 6b 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 41 73 48 6f 6d 65 50 61 67 65 28 74 2c 65 29 7b 72 65
              Data Ascii: Status(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate(){var t=new Array("Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"),e=new Array("January","February","March","April
              Sep 4, 2024 14:22:23.686835051 CEST1236INData Raw: 43 6c 69 63 6b 55 52 4c 28 6c 69 6e 6b 73 5b 69 5d 2c 22 6f 6c 6f 64 22 29 2c 6c 69 6e 6b 73 5b 69 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 65 6d 70 44 61 74 61 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 64 69 66 79 4b
              Data Ascii: ClickURL(links[i],"olod"),links[i].innerHTML=tempData)}catch(t){}}function modifyKeywordClickURL(t,e){return t.href=t.href+generateBrowLogURL(e),"undefined"!=typeof prctu&&0<prctu.length&&(t.href=prctu+getEscapedString(t.href)),!0}function gen
              Sep 4, 2024 14:22:23.686945915 CEST1236INData Raw: 73 2e 67 65 74 4c 6f 63 61 6c 54 69 6d 65 5a 6f 6e 65 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 74 68 69 73 2e 66 64 2b 74 68 69 73 2e 67 65 74 53 63 72 65 65 6e 48 65 69 67 68 74 28 29 2b 74 68 69 73 2e 66 64 2b 74 68 69 73 2e 67 65 74 53 63 72
              Data Ascii: s.getLocalTimeZone().toString()+this.fd+this.getScreenHeight()+this.fd+this.getScreenWidth()+this.fd+(this.isCookieSupported()?1:0).toString()+this.fd+this.getABPStatus()),this.browserdata},this.getMousePositionData=function(){return this.fd+m
              Sep 4, 2024 14:22:23.686953068 CEST1236INData Raw: 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 30 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 77 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 74 72 79
              Data Ascii: _Top.document.body.clientHeight)}catch(t){e=0}return e},_ww:function(){var e=0;try{"number"==typeof this._Top.window.innerWidth?e=this._Top.window.innerWidth:this._Top.document.documentElement&&this._Top.document.documentElement.clientWidth?e=
              Sep 4, 2024 14:22:23.686964989 CEST1236INData Raw: 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 65 77 65 62 6b 69 74 22 29 26 26 28 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 62 6c 75 72 28 29 2c 74 68 69 73 2e 5f 54 6f 70
              Data Ascii: userAgent.toLowerCase().indexOf("applewebkit")&&(this._Top.window.blur(),this._Top.window.focus()),_npW.Init=function(e){with(e)Params=e.Params,Main=function(){void 0===window.mozPaintCount||(t=window.open("about:blank"))&&t.close();var t=Para
              Sep 4, 2024 14:22:23.686969995 CEST225INData Raw: 68 6f 77 50 6f 70 26 26 28 73 68 6f 77 50 6f 70 3d 30 29 2c 21 31 3b 31 21 3d 73 68 6f 77 50 6f 70 7c 7c 72 65 6e 64 65 72 46 41 43 50 28 74 29 7c 7c 73 68 70 70 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 68 70 70
              Data Ascii: howPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(t){}}function shpp(t){if("undefined"!=typeof __pp&&1==showPop&&!renderFACP(t))try{if(t||((t=window.event||window.Event).cancelBubble=!0),t.button&&2==t.button)re
              Sep 4, 2024 14:22:23.773627996 CEST1135INData Raw: 74 75 72 6e 3b 74 72 79 7b 76 61 72 20 65 3d 21 31 3b 69 73 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70
              Data Ascii: turn;try{var e=!1;isIE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p
              Sep 4, 2024 14:23:08.780018091 CEST6OUTData Raw: 00
              Data Ascii:
              Sep 4, 2024 14:23:53.796674967 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.549733208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:23.246309042 CEST297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:23.704503059 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:23 GMT
              Content-Type: image/png
              Content-Length: 17986
              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
              Connection: keep-alive
              ETag: "6380b223-4642"
              Expires: Wed, 18 Sep 2024 12:22:23 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00 30 f2 00 2c c1 00 2c 37 03 90 81 f9 8f 29 b2 13 3b 91 25 a0 9b ae dd a1 ab d6 7a bc 0f e7 7c b7 4e fd b0 ab 8a 28 f1 09 c8 13 96 00 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c [TRUNCATED]
              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0P%@a@a0@a0P0P(P(P((@a@a0@a0P0P(P(P((@a@a0@aPeaLt[=ul=HhOnNc=e{l[,lu_cnk,n;~'^a$sbV&aqcm3Ts*l#zXtH+8c/BH1>CXHay/AIl2g}s/Q8{.;R91oeGo-V:;u$5'.lW:Q\v_:z4',l]2z4'e,~O]%>|v_2U}8u=hL4$7aj;eMhL\>',/]I,{}a91|Jz
              Sep 4, 2024 14:22:23.704559088 CEST1236INData Raw: b1 73 e2 d5 85 ed aa 5b 43 07 31 c7 b0 d3 f6 53 17 56 dd 8c e8 20 e6 18 96 72 88 08 4b e8 20 e6 18 96 f8 01 7c 65 61 db 1a 97 d0 8b 98 d7 b0 f2 73 62 f8 8c 1a 3f 6a d3 c2 07 f0 95 33 ce 55 85 55 39 23 1e fd 63 98 c5 54 ba 3f 16 93 15 b6 b5 82 34
              Data Ascii: s[C1SV rK |easb?j3UU9#cT?4JYA)O(W.:+*FOQX3DWsn]{d^Va4\>gDbvU1aEjass*+e9<lNTX3KVaV|
              Sep 4, 2024 14:22:23.704565048 CEST777INData Raw: 25 2e ef 57 dd a0 c2 fa 1c c0 aa e8 eb 95 1b c5 d4 5b fa 3a 36 49 9f c6 4e 1c c7 e2 da be 36 5d 2d 64 90 a8 9a 5d f2 ed da c6 e2 aa 17 e6 75 3d 7d 75 9d 7f 66 3b cf b2 a2 7d d2 e7 62 71 d3 a3 b0 1e ad de d5 d4 97 a3 98 43 58 c1 c6 de 5f 79 c4 e0
              Data Ascii: %.W[:6IN6]-d]u=}uf;}bqCX_y:RHn\nv[U+,UnCX9r}K5G.ek8}`]~y/GXTW=)l`c~yq,%+,~Oaxpz[5$%4
              Sep 4, 2024 14:22:23.704581976 CEST1236INData Raw: 21 b1 2c 7d f5 28 ac a9 c6 0c 89 c6 c4 84 be 2e 15 f6 da d8 93 21 11 63 e2 49 4f 97 36 4e 5c 5e aa 26 1a 33 24 ba 4d cc e8 ab 4f 61 6d 34 e6 b9 d9 a3 73 46 5f fd 0a 7b 55 7d 63 8a 70 d7 91 d1 57 ef c2 3e 55 fe c7 06 dc 73 b8 eb 18 e6 4b df 83 7b
              Data Ascii: !,}(.!cIO6N\^&3$MOam4sF_{U}cpW>UsK{^/A}_dwo{gCQ'rX$#R;&?zv'|| !Wh@i]izP^:=c'v_1C/=COs|E^0x9_j]_
              Sep 4, 2024 14:22:23.704596996 CEST1236INData Raw: 88 ea 1c 66 c4 8a 50 4c 6d b1 79 1f 47 20 0c 84 bd df 0a e3 a2 11 45 45 a2 58 ff 23 4c fb 6e c1 4c 84 95 f8 de 53 39 da 43 cd da 71 96 34 40 b5 1d c6 14 9a f6 ed 02 61 20 ec 7d 1f 51 f2 88 14 67 b8 28 9d 72 a6 f2 7a 5a 9d 08 38 60 25 be a3 11 63
              Data Ascii: fPLmyG EEX#LnLS9Cq4@a }Qg(rzZ8`%crK_eZ'FKDu9<Q "U_l|Gd&e}bT'!v;0becL:;#.|7D^cu?,6MA{[#gt"S6^/Kt
              Sep 4, 2024 14:22:23.704602957 CEST1236INData Raw: cc 7b a4 3a 29 2c b6 6e 62 39 b5 c2 ba 8b 7b 23 6f 54 31 00 91 08 99 78 f0 93 61 2f 00 cb 73 89 e5 5f 5e 76 44 22 d5 1b 71 f2 22 01 76 ae bd 0c ab 13 41 04 bc 8e 63 e2 e6 cb b4 88 cb 5c a2 a6 34 07 62 e8 7b 1d 52 cd 5a a5 b3 62 3c b2 9f 88 14 86
              Data Ascii: {:),nb9{#oT1xa/s_^vD"q"vAc\4b{RZb<$vX#6<|yu)U~Ho$x@;%SAV`estd"Mb#D0$c1Xyc*67'$c=*C\&>~u"1<e^YX=jeuu%sk,=H
              Sep 4, 2024 14:22:23.704607964 CEST1236INData Raw: 7f 8b a9 be 08 d3 6c eb 28 5d 32 fc 38 10 e3 01 26 da 9b d2 e5 f2 92 bd 8e a4 16 fb 29 4c 19 a2 f6 4f 63 73 21 a6 bd 42 4c 7b dc c2 06 35 fc 40 10 a3 69 44 77 0d ba 90 bf 3b ac 9c 31 09 75 0a 8b 7e be 97 fa 19 ce cd 75 f8 ca ab 5d 8f 2f 98 00 46
              Data Ascii: l(]28&)LOcs!BL{5@iDw;1u~u]/FisKD9!I{'YRp+e8\G,+IYM$zEbK;[Z/!{72,tWtR!"r^a!l9R,:;'/HKZ/t!)H
              Sep 4, 2024 14:22:23.704685926 CEST1236INData Raw: ab 9f 31 c3 62 9a e5 af eb 74 05 b1 f1 21 ec 9e e4 40 13 2e 7a 93 67 da 27 8c 24 87 a8 3a 70 3a 19 d6 5c d6 e5 76 3b 61 13 db 78 88 14 f4 e3 85 8a b6 fd dc 3d fb 98 14 85 58 08 2d 84 bd 00 61 2a f3 69 cf 0d a6 c5 97 58 d0 28 ad 80 98 76 3e c1 cb
              Data Ascii: 1bt!@.zg'$:p:\v;ax=X-a*iX(v>:Z%W/z:]$q^*/[y;dX9J=`am=4bJ4a|Z"L$P6:ym%Js),P6#)8e0,Usc;PK&Ib
              Sep 4, 2024 14:22:23.704691887 CEST1120INData Raw: 31 28 66 fb e6 fe 3e 49 3c 40 98 c6 af ad 2f ff 2d 92 07 30 b9 9e d0 47 5a 31 0b 4f 5f 8b 02 04 7f 6c 64 e7 02 c7 40 2a 51 b4 75 14 15 2b ce 6a a2 bb c0 f6 bd 5a fa bb a4 43 b5 52 f4 4d 5e 59 f5 d3 34 c3 0e cb f8 23 84 75 12 45 7b 05 89 46 d1 65
              Data Ascii: 1(f>I<@/-0GZ1O_ld@*Qu+jZCRM^Y4#uE{Fe\@dQ7].pAVMZ7iTE2bj;@X7nP,>HiARvb,U.y\-{3{y7!Zn!},!neWO~!BIWd_h2
              Sep 4, 2024 14:22:23.704704046 CEST1236INData Raw: 45 d8 c1 94 98 ab 10 93 bd 48 92 c7 f0 a2 2c 91 c1 b2 f8 84 33 4d be cc b5 2e 7d bc a6 a3 ce e6 5a a6 c3 e2 35 03 dd ec c9 77 94 0e d7 d2 27 d4 33 fd ab 70 57 ac da 89 3a 08 3c db b9 ae fe 01 c2 f6 ed 9b 87 3c 1e 75 96 79 61 e4 38 a6 57 c6 75 ea
              Data Ascii: EH,3M.}Z5w'3pW:<<uya8Wu_+7<.tPG5f2eH/fA3l)1#!Tssy$%i_uvRPU3ZC(iMkmHm|L<#%zhC6C4A1C
              Sep 4, 2024 14:22:23.709677935 CEST1236INData Raw: d8 c8 5f b8 76 d4 13 c1 d4 5a af da c5 e2 d4 af e4 c6 22 bc 9e 7e 23 81 71 b6 aa 43 7a 8f b5 38 d9 e0 44 6a 40 5d 86 a6 02 9b 34 f6 d8 ed f2 0e 7b c9 9f bb 9a 09 70 dd 36 b3 f6 72 ed 46 88 3d 08 eb d3 27 34 74 03 da 29 58 7b e4 74 d9 2f 31 14 f0
              Data Ascii: _vZ"~#qCz8Dj@]4{p6rF='4t)X{t/1FBUOaguA-OW`eX5IcFTDt#;a}iS56lQ9z.X :QOTGcW\M(+*6o&,x}6aTaT 9p


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.549734208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:23.633280039 CEST300OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:24.082487106 CEST609INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:24 GMT
              Content-Type: image/png
              Content-Length: 283
              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
              Connection: keep-alive
              ETag: "61d45d4b-11b"
              Expires: Wed, 18 Sep 2024 12:22:24 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 05 7a f2 f8 00 00 00 17 74 52 4e 53 00 74 db fa 40 1b e0 0e 05 66 55 f4 bd ec 32 27 d1 b0 ca 82 a6 64 67 ff c5 fb 8e 00 00 00 6b 49 44 41 54 18 d3 7d d1 c9 0e 80 20 0c 04 50 c4 a5 e0 86 7b ff ff 4f 35 f4 e0 c8 24 f6 f8 c2 d2 76 9c 93 18 c5 61 89 57 ed 12 4a d4 a7 a6 b9 94 0f 49 97 69 68 5e 4a 46 35 50 eb 8d 7a a0 85 48 b6 4c 7a 02 8d 46 d5 2f 85 d5 68 07 3a 8c a0 89 e0 8b 7b 74 86 de a1 bf 18 ca 9e 69 2e 9a 9d f6 c3 3b bc 68 cf 9c 05 e7 45 99 de f1 b5 0e ae 42 db 93 36 00 00 00 00 49 45 4e 44 ae 42 60 82
              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{ti.;hEB6IENDB`
              Sep 4, 2024 14:23:09.087343931 CEST6OUTData Raw: 00
              Data Ascii:
              Sep 4, 2024 14:23:54.093265057 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.549743185.53.178.52802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:26.901185036 CEST273OUTGET /favicon.ico HTTP/1.1
              Host: gooel.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:27.548114061 CEST230INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:27 GMT
              Content-Type: image/x-icon
              Content-Length: 0
              Connection: keep-alive
              Last-Modified: Thu, 29 Aug 2024 07:41:46 GMT
              ETag: "66d0263a-0"
              Accept-Ranges: bytes


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.549753208.91.196.46802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:37.962904930 CEST1089OUTGET /Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:38.767411947 CEST1236INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:38 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Set-Cookie: vsid=921vr472998158401077086; expires=Mon, 03-Sep-2029 12:22:38 GMT; Max-Age=157680000; path=/; domain=ifdnzact.com; HttpOnly
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_VQlxrv7NmjFLJHteFPsur7B+FDmmSZ+ox2CoLhlCehktPZaVC0617xkDeEyAFh7kxaKHxQEtnpfUz24+AOdKYg==
              Keep-Alive: timeout=5, max=98
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 36 62 34 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74
              Data Ascii: 6b4b<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="htt
              Sep 4, 2024 14:22:38.767429113 CEST224INData Raw: 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65
              Data Ascii: ps://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||windo
              Sep 4, 2024 14:22:38.767448902 CEST1236INData Raw: 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38
              Data Ascii: w.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){w
              Sep 4, 2024 14:22:38.767462015 CEST1236INData Raw: 69 6f 6e 2e 68 61 73 68 3b 76 61 72 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 76 61 72 20 61 3d 22 6c 61 6e 67 75 61 67 65 73 22 20 69 6e 20 6e 61 76 69 67 61 74 6f 72 3f 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 3a
              Data Ascii: ion.hash;var e=location.search;var a="languages" in navigator?navigator.languages:[];if(f.indexOf("cmplang=")!=-1){c.push(f.substr(f.indexOf("cmplang=")+8,2).toUpperCase())}else{if(e.indexOf("cmplang=")!=-1){c.push(e.substr(e.indexOf("cmplang=
              Sep 4, 2024 14:22:38.767481089 CEST1236INData Raw: 64 3d 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 64 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 69 29 21 3d 2d 31 29 7b 77 3d 64 2e 68 61 73 68 2e 73 75 62 73 74 72 28 64 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 69 29 2b 73 2c 39 39 39 39 29 7d 65 6c 73
              Data Ascii: d=location;if(d.hash.indexOf(i)!=-1){w=d.hash.substr(d.hash.indexOf(i)+s,9999)}else{if(d.search.indexOf(i)!=-1){w=d.search.substr(d.search.indexOf(i)+s,9999)}else{return e}}if(w.indexOf("&")!=-1){w=w.substr(0,w.indexOf("&"))}return w}var k=("c
              Sep 4, 2024 14:22:38.767493963 CEST672INData Raw: 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 65 6c 73 65 7b 69 66 28 75 2e 62 6f 64 79 29 7b 75 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 65 6c
              Data Ascii: urrentScript.parentElement.appendChild(j)}else{if(u.body){u.body.appendChild(j)}else{var t=v("body");if(t.length==0){t=v("div")}if(t.length==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("script")}if(t.length==0){t=v("head")}if
              Sep 4, 2024 14:22:38.767504930 CEST1236INData Raw: 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7b 75 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 65 6c 73 65 7b 69 66
              Data Ascii: .currentScript.parentElement){u.currentScript.parentElement.appendChild(j)}else{if(u.body){u.body.appendChild(j)}else{var t=v("body");if(t.length==0){t=v("div")}if(t.length==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("script
              Sep 4, 2024 14:22:38.767549038 CEST1236INData Raw: 5f 63 6d 70 2e 61 3d 5f 5f 63 6d 70 2e 61 7c 7c 5b 5d 3b 69 66 28 21 61 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 20 5f 5f 63 6d 70 2e 61 7d 65 6c 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 70 69 6e 67 22 29 7b 69 66 28 61 5b 31 5d 3d 3d 3d 32
              Data Ascii: _cmp.a=__cmp.a||[];if(!a.length){return __cmp.a}else{if(a[0]==="ping"){if(a[1]===2){a[2]({gdprApplies:gdprAppliesGlobally,cmpLoaded:false,cmpStatus:"stub",displayStatus:"hidden",apiVersion:"2.2",cmpId:31},true)}else{a[2](false,true)}}else{if(a
              Sep 4, 2024 14:22:38.767565966 CEST1236INData Raw: 3d 66 61 6c 73 65 3b 5f 5f 67 70 70 2e 65 3d 5f 5f 67 70 70 2e 65 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 5f 5f 67 70 70 2e 65 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 69 66 28 5f 5f 67 70 70 2e 65 5b 64 5d 2e 69 64 3d 3d 65 29 7b
              Data Ascii: =false;__gpp.e=__gpp.e||[];for(var d=0;d<__gpp.e.length;d++){if(__gpp.e[d].id==e){__gpp.e[d].splice(d,1);h=true;break}}return{eventName:"listenerRemoved",listenerId:e,data:h,pingData:window.cmp_gpp_ping()}}else{if(g==="getGPPData"){return{sect
              Sep 4, 2024 14:22:38.767579079 CEST1236INData Raw: 6c 49 64 3a 62 2e 63 61 6c 6c 49 64 7d 7d 3b 64 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 61 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3a 65 2c 22 2a 22 29 7d 2c 62 2e 70 61 72 61 6d 65 74 65 72 29 7d 69 66 28 74 79
              Data Ascii: lId:b.callId}};d.source.postMessage(a?JSON.stringify(e):e,"*")},b.parameter)}if(typeof(c)==="object"&&c!==null&&"__gppCall" in c){var b=c.__gppCall;window.__gpp(b.command,function(h,g){var e={__gppReturn:{returnValue:h,success:g,callId:b.callI
              Sep 4, 2024 14:22:38.772366047 CEST1236INData Raw: 64 6f 77 2e 63 6d 70 5f 64 69 73 61 62 6c 65 67 70 70 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 61 64 64 46 72 61 6d 65 28 22 5f 5f 67 70 70 4c 6f 63 61 74 6f 72 22 29 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 65 74 53 74 75 62 28 22 5f 5f 63 6d 70 22
              Data Ascii: dow.cmp_disablegpp){window.cmp_addFrame("__gppLocator")}window.cmp_setStub("__cmp");if(!("cmp_disabletcf" in window)||!window.cmp_disabletcf){window.cmp_setStub("__tcfapi")}if(!("cmp_disableusp" in window)||!window.cmp_disableusp){window.cmp_s
              Sep 4, 2024 14:22:38.917352915 CEST936OUTGET /px.js?ch=1 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: vsid=933vr472998158622328902
              Sep 4, 2024 14:22:39.020808935 CEST1085INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:38 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
              ETag: "15a-5b952a63b81f1"
              Accept-Ranges: bytes
              Content-Length: 346
              Keep-Alive: timeout=5, max=119
              Connection: Keep-Alive
              Content-Type: application/javascript
              Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 [TRUNCATED]
              Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.549752208.91.196.46802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:38.549417973 CEST1019OUTGET /Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:38.854079008 CEST1236INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:38 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Set-Cookie: vsid=933vr472998158622328902; expires=Mon, 03-Sep-2029 12:22:38 GMT; Max-Age=157680000; path=/; domain=ifdnzact.com; HttpOnly
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_eRp/Ux47hSSPziVp6trFx3MOVJwRlxMW7HMca1v0RGDUb5APOi45DQeqB7cu3gYkxzIVyFe7vg9JYC8F3uwJNg==
              Keep-Alive: timeout=5, max=127
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 36 62 34 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
              Data Ascii: 6b4b<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="ht
              Sep 4, 2024 14:22:38.854196072 CEST224INData Raw: 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d
              Data Ascii: tps://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||wind
              Sep 4, 2024 14:22:38.854207993 CEST1236INData Raw: 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32
              Data Ascii: ow.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){
              Sep 4, 2024 14:22:38.854219913 CEST1236INData Raw: 74 69 6f 6e 2e 68 61 73 68 3b 76 61 72 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 76 61 72 20 61 3d 22 6c 61 6e 67 75 61 67 65 73 22 20 69 6e 20 6e 61 76 69 67 61 74 6f 72 3f 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73
              Data Ascii: tion.hash;var e=location.search;var a="languages" in navigator?navigator.languages:[];if(f.indexOf("cmplang=")!=-1){c.push(f.substr(f.indexOf("cmplang=")+8,2).toUpperCase())}else{if(e.indexOf("cmplang=")!=-1){c.push(e.substr(e.indexOf("cmplang
              Sep 4, 2024 14:22:38.854232073 CEST1236INData Raw: 20 64 3d 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 64 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 69 29 21 3d 2d 31 29 7b 77 3d 64 2e 68 61 73 68 2e 73 75 62 73 74 72 28 64 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 69 29 2b 73 2c 39 39 39 39 29 7d 65 6c
              Data Ascii: d=location;if(d.hash.indexOf(i)!=-1){w=d.hash.substr(d.hash.indexOf(i)+s,9999)}else{if(d.search.indexOf(i)!=-1){w=d.search.substr(d.search.indexOf(i)+s,9999)}else{return e}}if(w.indexOf("&")!=-1){w=w.substr(0,w.indexOf("&"))}return w}var k=("
              Sep 4, 2024 14:22:38.854243040 CEST1236INData Raw: 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 65 6c 73 65 7b 69 66 28 75 2e 62 6f 64 79 29 7b 75 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 65
              Data Ascii: currentScript.parentElement.appendChild(j)}else{if(u.body){u.body.appendChild(j)}else{var t=v("body");if(t.length==0){t=v("div")}if(t.length==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("script")}if(t.length==0){t=v("head")}i
              Sep 4, 2024 14:22:38.854254961 CEST896INData Raw: 63 64 6e 2b 22 2f 64 65 6c 69 76 65 72 79 2f 65 6d 70 74 79 2e 68 74 6d 6c 22 7d 61 2e 6e 61 6d 65 3d 62 3b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 49 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 68 69 64 64 65 6e 2c 20
              Data Ascii: cdn+"/delivery/empty.html"}a.name=b;a.setAttribute("title","Intentionally hidden, please ignore");a.setAttribute("role","none");a.setAttribute("tabindex","-1");document.body.appendChild(a)}else{window.setTimeout(window.cmp_addFrame,10,b)}}};wi
              Sep 4, 2024 14:22:38.854269028 CEST1236INData Raw: 6c 73 65 2c 74 72 75 65 29 7d 7d 65 6c 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 67 65 74 55 53 50 44 61 74 61 22 29 7b 61 5b 32 5d 28 7b 76 65 72 73 69 6f 6e 3a 31 2c 75 73 70 53 74 72 69 6e 67 3a 77 69 6e 64 6f 77 2e 63 6d 70 5f 72 63 28 22 22
              Data Ascii: lse,true)}}else{if(a[0]==="getUSPData"){a[2]({version:1,uspString:window.cmp_rc("")},true)}else{if(a[0]==="getTCData"){__cmp.a.push([].slice.apply(a))}else{if(a[0]==="addEventListener"||a[0]==="removeEventListener"){__cmp.a.push([].slice.apply
              Sep 4, 2024 14:22:38.854281902 CEST1236INData Raw: 50 50 44 61 74 61 22 29 7b 72 65 74 75 72 6e 7b 73 65 63 74 69 6f 6e 49 64 3a 33 2c 67 70 70 56 65 72 73 69 6f 6e 3a 31 2c 73 65 63 74 69 6f 6e 4c 69 73 74 3a 5b 5d 2c 61 70 70 6c 69 63 61 62 6c 65 53 65 63 74 69 6f 6e 73 3a 5b 30 5d 2c 67 70 70
              Data Ascii: PPData"){return{sectionId:3,gppVersion:1,sectionList:[],applicableSections:[0],gppString:"",pingData:window.cmp_gpp_ping()}}else{if(g==="hasSection"||g==="getSection"||g==="getField"){return null}else{__gpp.q.push([].slice.apply(a))}}}}}};wind
              Sep 4, 2024 14:22:38.854295015 CEST448INData Raw: 65 73 73 3a 67 2c 63 61 6c 6c 49 64 3a 62 2e 63 61 6c 6c 49 64 7d 7d 3b 64 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 61 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3a 65 2c 22 2a 22 29 7d 2c 22 70 61 72 61 6d 65 74 65
              Data Ascii: ess:g,callId:b.callId}};d.source.postMessage(a?JSON.stringify(e):e,"*")},"parameter" in b?b.parameter:null,"version" in b?b.version:1)}};window.cmp_setStub=function(a){if(!(a in window)||(typeof(window[a])!=="function"&&typeof(window[a])!=="ob
              Sep 4, 2024 14:22:38.859117985 CEST1236INData Raw: 5f 73 65 74 47 70 70 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 28 61 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 28 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 5b 61 5d 29 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66
              Data Ascii: _setGppStub=function(a){if(!(a in window)||(typeof(window[a])!=="function"&&typeof(window[a])!=="object"&&(typeof(window[a])==="undefined"||window[a]!==null))){window[a]=window.cmp_gppstub;window[a].msgHandler=window.cmp_msghandler;window.addE


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.549757208.91.196.46802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:38.929080963 CEST936OUTGET /px.js?ch=2 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: vsid=933vr472998158622328902
              Sep 4, 2024 14:22:39.398812056 CEST1085INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
              ETag: "15a-5b952a63b81f1"
              Accept-Ranges: bytes
              Content-Length: 346
              Keep-Alive: timeout=5, max=118
              Connection: Keep-Alive
              Content-Type: application/javascript
              Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 [TRUNCATED]
              Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
              Sep 4, 2024 14:22:41.357758999 CEST1187OUTGET /favicon.ico HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyqcAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OA
              Sep 4, 2024 14:22:41.456473112 CEST667INHTTP/1.1 404 Not Found
              Date: Wed, 04 Sep 2024 12:22:41 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              Content-Length: 10
              Keep-Alive: timeout=5, max=127
              Connection: Keep-Alive
              Content-Type: text/html; charset=iso-8859-1
              Data Raw: 4e 6f 20 66 61 76 69 63 6f 6e
              Data Ascii: No favicon
              Sep 4, 2024 14:22:44.539294004 CEST1230OUTGET /Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyqnAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OA
              Sep 4, 2024 14:22:44.949353933 CEST1236INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:44 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_Z2kAS4QGVcg1jVgh7kd7f2xsBZQ7uXP4e2wymj7MSwdLTJ2r9gx8+9x+TNkTKiTWVhvpY+U7J03SUpSIPAKGSw==
              Keep-Alive: timeout=5, max=124
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 31 35 64 35 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 [TRUNCATED]
              Data Ascii: 15d51<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppl
              Sep 4, 2024 14:22:44.949374914 CEST1236INData Raw: 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c
              Data Ascii: iesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" i
              Sep 4, 2024 14:22:44.949389935 CEST1236INData Raw: 29 7b 72 65 74 75 72 6e 20 63 6d 70 5f 67 65 74 6c 61 6e 67 2e 75 73 65 64 6c 61 6e 67 7d 76 61 72 20 67 3d 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 73 75 70 70 6f 72 74 65 64 4c 61 6e 67 73 28 29 3b 76 61 72 20 63 3d 5b 5d 3b 76 61 72 20 66 3d
              Data Ascii: ){return cmp_getlang.usedlang}var g=window.cmp_getsupportedLangs();var c=[];var f=location.hash;var e=location.search;var a="languages" in navigator?navigator.languages:[];if(f.indexOf("cmplang=")!=-1){c.push(f.substr(f.indexOf("cmplang=")+8,2
              Sep 4, 2024 14:22:44.949399948 CEST1236INData Raw: 55 70 70 65 72 43 61 73 65 28 29 29 7b 6f 3d 22 65 6e 22 3b 62 72 65 61 6b 7d 7d 7d 62 3d 22 5f 22 2b 6f 7d 66 75 6e 63 74 69 6f 6e 20 78 28 69 2c 65 29 7b 76 61 72 20 77 3d 22 22 3b 69 2b 3d 22 3d 22 3b 76 61 72 20 73 3d 69 2e 6c 65 6e 67 74 68
              Data Ascii: UpperCase()){o="en";break}}}b="_"+o}function x(i,e){var w="";i+="=";var s=i.length;var d=location;if(d.hash.indexOf(i)!=-1){w=d.hash.substr(d.hash.indexOf(i)+s,9999)}else{if(d.search.indexOf(i)!=-1){w=d.search.substr(d.search.indexOf(i)+s,9999
              Sep 4, 2024 14:22:44.949414015 CEST896INData Raw: 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 69 66 28 75 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 75 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74
              Data Ascii: e="text/javascript";j.async=true;if(u.currentScript&&u.currentScript.parentElement){u.currentScript.parentElement.appendChild(j)}else{if(u.body){u.body.appendChild(j)}else{var t=v("body");if(t.length==0){t=v("div")}if(t.length==0){t=v("span")}
              Sep 4, 2024 14:22:44.949506998 CEST1236INData Raw: 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 64 69 76 22 29 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 73 70 61 6e 22 29 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 69 6e 73 22 29 7d 69 66 28
              Data Ascii: t.length==0){t=v("div")}if(t.length==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("script")}if(t.length==0){t=v("head")}if(t.length>0){t[0].appendChild(j)}}}})();window.cmp_addFrame=function(b){if(!window.frames[b]){if(documen
              Sep 4, 2024 14:22:44.949517965 CEST224INData Raw: 2c 63 6d 70 53 74 61 74 75 73 3a 22 73 74 75 62 22 2c 64 69 73 70 6c 61 79 53 74 61 74 75 73 3a 22 68 69 64 64 65 6e 22 2c 61 70 69 56 65 72 73 69 6f 6e 3a 22 32 2e 32 22 2c 63 6d 70 49 64 3a 33 31 7d 2c 74 72 75 65 29 7d 65 6c 73 65 7b 61 5b 32
              Data Ascii: ,cmpStatus:"stub",displayStatus:"hidden",apiVersion:"2.2",cmpId:31},true)}else{a[2](false,true)}}else{if(a[0]==="getUSPData"){a[2]({version:1,uspString:window.cmp_rc("")},true)}else{if(a[0]==="getTCData"){__cmp.a.push([].sli
              Sep 4, 2024 14:22:44.949533939 CEST1236INData Raw: 63 65 2e 61 70 70 6c 79 28 61 29 29 7d 65 6c 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 7c 7c 61 5b 30 5d 3d 3d 3d 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 29 7b 5f 5f 63 6d
              Data Ascii: ce.apply(a))}else{if(a[0]==="addEventListener"||a[0]==="removeEventListener"){__cmp.a.push([].slice.apply(a))}else{if(a.length==4&&a[3]===false){a[2]({},false)}else{__cmp.a.push([].slice.apply(a))}}}}}}};window.cmp_gpp_ping=function(){return{g
              Sep 4, 2024 14:22:44.949552059 CEST1236INData Raw: 61 73 53 65 63 74 69 6f 6e 22 7c 7c 67 3d 3d 3d 22 67 65 74 53 65 63 74 69 6f 6e 22 7c 7c 67 3d 3d 3d 22 67 65 74 46 69 65 6c 64 22 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 65 6c 73 65 7b 5f 5f 67 70 70 2e 71 2e 70 75 73 68 28 5b 5d 2e 73 6c 69
              Data Ascii: asSection"||g==="getSection"||g==="getField"){return null}else{__gpp.q.push([].slice.apply(a))}}}}}};window.cmp_msghandler=function(d){var a=typeof d.data==="string";try{var c=a?JSON.parse(d.data):d.data}catch(f){var c=null}if(typeof(c)==="obj
              Sep 4, 2024 14:22:44.949559927 CEST1236INData Raw: 69 6e 64 6f 77 2e 63 6d 70 5f 73 65 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 28 61 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 28 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 5b 61 5d 29 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26
              Data Ascii: indow.cmp_setStub=function(a){if(!(a in window)||(typeof(window[a])!=="function"&&typeof(window[a])!=="object"&&(typeof(window[a])==="undefined"||window[a]!==null))){window[a]=window.cmp_stub;window[a].msgHandler=window.cmp_msghandler;window.a
              Sep 4, 2024 14:22:44.949561119 CEST672INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 61 62 70 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63
              Data Ascii: <script type="text/javascript">var abp;</script><script type="text/javascript" src="http://ifdnzact.com/px.js?ch=1"></script><script type="text/javascript" src="http://ifdnzact.com/px.js?ch=2"></script><script type="text/javascript">function h
              Sep 4, 2024 14:22:48.553082943 CEST1232OUTGET /Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=23459819&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyrUAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OA
              Sep 4, 2024 14:22:48.958889008 CEST1236INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:48 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_k65S+O7Yqp0ATMPQpFjEZ6jtSyF+BCYCqfujEPiI11X+a0E6dgJ31/yDlTnc6efvYM8TO44JWO+6IHk/2uW4nA==
              Keep-Alive: timeout=5, max=110
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 36 62 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
              Data Ascii: 6b36<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppli
              Sep 4, 2024 14:23:05.049932957 CEST1236OUTGET /Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyr6AAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OA
              Data Raw:
              Data Ascii:
              Sep 4, 2024 14:23:05.489500046 CEST1236INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:23:05 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_SyjCfv11xGzD/6Fd6DJE5yWZcEAqhl82R6iMlQHxAMjzRsHb3BNeutcuTai0dFFTyYrJWZJRcW3oKmU0sE9R9g==
              Keep-Alive: timeout=5, max=123
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 36 62 32 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
              Data Ascii: 6b2e<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppli
              Sep 4, 2024 14:23:11.345765114 CEST1236OUTGET /Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=30468440&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyutAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4O
              Data Raw:
              Data Ascii:
              Sep 4, 2024 14:23:11.689281940 CEST1236INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:23:11 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_c3Ev/fGzO5dl11E4PGmZFjLkYCXAbgz3dLErekCJcrOX+U1D+zUkARWZZMPgHF7r+9BtLKksbpdkwhBtR5tVQQ==
              Keep-Alive: timeout=5, max=116
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 36 62 32 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
              Data Ascii: 6b2f<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppli
              Sep 4, 2024 14:23:14.558514118 CEST1236OUTGET /YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=707&ki=31510203&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcyvhAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4
              Data Raw:
              Data Ascii:
              Sep 4, 2024 14:23:14.949316978 CEST1236INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:23:14 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_jtYq3AT3wlvR7fqoFDrhGOvRwnb00xt+xM4PU1vvv6AQKi1cheqr8/cGfiDCgTWL3a8xh7kx30dhOvJCEeE3nA==
              Keep-Alive: timeout=5, max=117
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 36 62 30 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
              Data Ascii: 6b06<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppli
              Sep 4, 2024 14:23:26.565207005 CEST1227OUTGET /Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%2FAjMs%2FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%2FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%2FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%2B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%2B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%2Bo5c%2FDD5yErOuL&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230 HTTP/1.1
              Host: ifdnzact.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: vsid=933vr472998158622328902; __cmpcccx68884=aBQEcywBAAwABAAoBEAAIABwALgAaABQAEEAJoAXgBDgDHAcSA9ECDIEHAUaAqIBUsAvsHWwdlg_rRfWjItGlaNm0brRv2jzaPS0fFs7LZ7Wz7toS2hVtDraJW0atwvbqNupcL0wvbo9ej2dHv0fHsoOyh-Dc4OA
              Sep 4, 2024 14:23:26.872915983 CEST1236INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:23:26 GMT
              Server: Apache
              Referrer-Policy: no-referrer-when-downgrade
              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_D3M78t9cYBamk4kFTa1oqGwBqx8xDnh2N2GcmmACx7qXFuOx0oW3WrdnsFiNAW2CRIlQCKb7e2V9qDeewB7qbA==
              Keep-Alive: timeout=5, max=124
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 36 62 32 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
              Data Ascii: 6b22<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppli


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.549758208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:38.948694944 CEST928OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
              Host: i2.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:39.395570993 CEST341INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Content-Type: application/javascript
              Content-Length: 8435
              Last-Modified: Thu, 16 Feb 2023 20:40:11 GMT
              Connection: keep-alive
              ETag: "63ee94ab-20f3"
              Expires: Wed, 18 Sep 2024 12:22:39 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:39.395742893 CEST1236INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
              Sep 4, 2024 14:22:39.395749092 CEST224INData Raw: 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b 6e 3c 31 30 26 26 28 6e 3d 22 30 22 2b 6e 29 3b
              Data Ascii: ();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="
              Sep 4, 2024 14:22:39.395762920 CEST1236INData Raw: 30 22 2b 6f 29 2c 6f 3d 22 25 22 2b 6f 2c 28 6f 3d 75 6e 65 73 63 61 70 65 28 6f 29 29 3d 3d 74 29 7b 65 3d 21 31 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 56 61 6c 69 64 55 52 4c 43 68 61 72 73
              Data Ascii: 0"+o),o="%"+o,(o=unescape(o))==t){e=!1;break}}return e}function checkValidURLChars(t){var e,n;if(""==t)return!1;if(t.match(/[#&]/))return!0;for(n=t.length,intCur=0;intCur<n&&(chrValue=t.charAt(intCur),1!=(e=checkUTFChar(chrValue)));intCur++);r
              Sep 4, 2024 14:22:39.395770073 CEST1236INData Raw: 2c 74 68 69 73 2e 69 73 69 6e 66 72 61 6d 65 3d 2d 31 2c 74 68 69 73 2e 62 72 6f 77 73 65 72 64 61 74 61 3d 22 22 2c 74 68 69 73 2e 67 65 74 41 42 50 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21
              Data Ascii: ,this.isinframe=-1,this.browserdata="",this.getABPStatus=function(){return void 0!==window.abp&&window.abp?1:0},this.getLocalTimeZone=function(){return(new Date).getTimezoneOffset()/60*-1},this.getScreenHeight=function(){return screen.height},
              Sep 4, 2024 14:22:39.395848036 CEST448INData Raw: 70 74 6f 75 74 3d 31 22 2b 74 2b 22 3b 20 70 61 74 68 3d 2f 22 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 29 7d 76 61 72 20 6d 58 3d 30 2c 6d 59 3d 30 2c 62 72 5f 64 61 74 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20
              Data Ascii: ptout=1"+t+"; path=/",window.location.reload())}var mX=0,mY=0,br_data=!1;function mPos(t){try{mX=window.Event?t.pageX:event.clientX+(document.documentElement.scrollLeft||document.body.scrollLeft),mY=window.Event?t.pageY:event.clientY+(document
              Sep 4, 2024 14:22:39.395920038 CEST1236INData Raw: 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45
              Data Ascii: indow.innerHeight:this._Top.document.documentElement&&this._Top.document.documentElement.clientHeight?e=this._Top.document.documentElement.clientHeight:this._Top.document.body&&this._Top.document.body.clientHeight&&(e=this._Top.document.body.c
              Sep 4, 2024 14:22:39.395963907 CEST224INData Raw: 6e 70 66 3d 6e 70 66 7c 7c 22 74 6f 6f 6c 62 61 72 3d 30 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 31 2c 6c 6f 63 61 74 69 6f 6e 3d 31 2c 73 74 61 74 75 73 62 61 72 3d 30 2c 6d 65 6e 75 62 61 72 3d 30 2c 72 65 73 69 7a 61 62 6c 65 3d 31 22 3b 76 61 72
              Data Ascii: npf=npf||"toolbar=0,scrollbars=1,location=1,statusbar=0,menubar=0,resizable=1";var _npW=this._Top.window.open(_npSU,_npID,npf+",top="+pxTop+",left="+pxLeft+",width="+pw+",height="+ph);return _npW&&(_npW.blur(),-1<navigator.u
              Sep 4, 2024 14:22:39.395968914 CEST1236INData Raw: 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 65 77 65 62 6b 69 74 22 29 26 26 28 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 62 6c 75 72 28 29 2c 74 68 69 73 2e 5f 54 6f 70 2e
              Data Ascii: serAgent.toLowerCase().indexOf("applewebkit")&&(this._Top.window.blur(),this._Top.window.focus()),_npW.Init=function(e){with(e)Params=e.Params,Main=function(){void 0===window.mozPaintCount||(t=window.open("about:blank"))&&t.close();var t=Param
              Sep 4, 2024 14:22:39.395981073 CEST1236INData Raw: 6f 77 50 6f 70 26 26 28 73 68 6f 77 50 6f 70 3d 30 29 2c 21 31 3b 31 21 3d 73 68 6f 77 50 6f 70 7c 7c 72 65 6e 64 65 72 46 41 43 50 28 74 29 7c 7c 73 68 70 70 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 68 70 70 28
              Data Ascii: owPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(t){}}function shpp(t){if("undefined"!=typeof __pp&&1==showPop&&!renderFACP(t))try{if(t||((t=window.event||window.Event).cancelBubble=!0),t.button&&2==t.button)return;try{var e=!1;i
              Sep 4, 2024 14:22:39.400861979 CEST123INData Raw: 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 42 72 6f 77 73 65 72 44 65 74 61 69 6c 73 28 29 7b 72 65 6c 70 6c 61 63 65 41 6c 6c 41 4c 69 6e
              Data Ascii: vigator.userAgent)}catch(t){}return t}function setBrowserDetails(){relplaceAllALinks&&relplaceAllALinks(/(\/trf|\.cfm)\?/)}
              Sep 4, 2024 14:22:39.419208050 CEST389OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
              Host: i2.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:39.517868996 CEST329INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Content-Type: image/png
              Content-Length: 17986
              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
              Connection: keep-alive
              ETag: "6380b223-4642"
              Expires: Wed, 18 Sep 2024 12:22:39 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.549759208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:38.979039907 CEST916OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
              Host: i4.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:39.438354015 CEST341INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Content-Type: application/javascript
              Content-Length: 8435
              Last-Modified: Thu, 16 Feb 2023 20:41:36 GMT
              Connection: keep-alive
              ETag: "63ee9500-20f3"
              Expires: Wed, 18 Sep 2024 12:22:39 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:39.438437939 CEST1236INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
              Sep 4, 2024 14:22:39.438494921 CEST224INData Raw: 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b 6e 3c 31 30 26 26 28 6e 3d 22 30 22 2b 6e 29 3b
              Data Ascii: ();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="
              Sep 4, 2024 14:22:39.438920975 CEST1236INData Raw: 30 22 2b 6f 29 2c 6f 3d 22 25 22 2b 6f 2c 28 6f 3d 75 6e 65 73 63 61 70 65 28 6f 29 29 3d 3d 74 29 7b 65 3d 21 31 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 56 61 6c 69 64 55 52 4c 43 68 61 72 73
              Data Ascii: 0"+o),o="%"+o,(o=unescape(o))==t){e=!1;break}}return e}function checkValidURLChars(t){var e,n;if(""==t)return!1;if(t.match(/[#&]/))return!0;for(n=t.length,intCur=0;intCur<n&&(chrValue=t.charAt(intCur),1!=(e=checkUTFChar(chrValue)));intCur++);r
              Sep 4, 2024 14:22:39.438929081 CEST1236INData Raw: 2c 74 68 69 73 2e 69 73 69 6e 66 72 61 6d 65 3d 2d 31 2c 74 68 69 73 2e 62 72 6f 77 73 65 72 64 61 74 61 3d 22 22 2c 74 68 69 73 2e 67 65 74 41 42 50 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21
              Data Ascii: ,this.isinframe=-1,this.browserdata="",this.getABPStatus=function(){return void 0!==window.abp&&window.abp?1:0},this.getLocalTimeZone=function(){return(new Date).getTimezoneOffset()/60*-1},this.getScreenHeight=function(){return screen.height},
              Sep 4, 2024 14:22:39.438942909 CEST1236INData Raw: 70 74 6f 75 74 3d 31 22 2b 74 2b 22 3b 20 70 61 74 68 3d 2f 22 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 29 7d 76 61 72 20 6d 58 3d 30 2c 6d 59 3d 30 2c 62 72 5f 64 61 74 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20
              Data Ascii: ptout=1"+t+"; path=/",window.location.reload())}var mX=0,mY=0,br_data=!1;function mPos(t){try{mX=window.Event?t.pageX:event.clientX+(document.documentElement.scrollLeft||document.body.scrollLeft),mY=window.Event?t.pageY:event.clientY+(document
              Sep 4, 2024 14:22:39.438949108 CEST1236INData Raw: 70 3f 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 4c 65 66 74 3f 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 4c 65 66 74 3a 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73
              Data Ascii: p?null!=this._Top.window.screenLeft?this._Top.window.screenLeft:this._Top.window.screenX:0},doPU:function(url,pw,ph,npf,dr){if(!this._Top&&(this._Top=self,top!=self))try{top.document.location.toString()&&(this._Top=top)}catch(e){}var _npSU=dr?
              Sep 4, 2024 14:22:39.438956022 CEST896INData Raw: 6e 64 6f 77 2e 65 76 65 6e 74 7c 7c 77 69 6e 64 6f 77 2e 45 76 65 6e 74 29 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 29 2c 74 2e 62 75 74 74 6f 6e 26 26 32 3d 3d 74 2e 62 75 74 74 6f 6e 29 72 65 74 75 72 6e 21 31 3b 69 66 28 76 6f 69 64 20
              Data Ascii: ndow.event||window.Event).cancelBubble=!0),t.button&&2==t.button)return!1;if(void 0!==__pp.FACP.u&&0<__pp.FACP.u.length)return __pp.FACP.pd=!0,__pp.FACP.u=__pp.FACP.u+generateBrowLogURL("adclk"),_skPU.doPU(__pp.FACP.u,__pp.FACP.w,__pp.FACP.h,_
              Sep 4, 2024 14:22:39.528038025 CEST1135INData Raw: 74 75 72 6e 3b 74 72 79 7b 76 61 72 20 65 3d 21 31 3b 69 73 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70
              Data Ascii: turn;try{var e=!1;isIE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p
              Sep 4, 2024 14:22:39.574296951 CEST389OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
              Host: i4.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:39.675406933 CEST329INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Content-Type: image/png
              Content-Length: 17986
              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
              Connection: keep-alive
              ETag: "6380b223-4642"
              Expires: Wed, 18 Sep 2024 12:22:39 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:39.685511112 CEST1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
              Sep 4, 2024 14:22:39.685524940 CEST1236INData Raw: a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c d9 cc 82 f9 3b 1d 65 b4 b3 61 be 96 28 ac 9d ef
              Data Ascii: V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#9T9m


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.549761208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:39.425672054 CEST392OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
              Host: i2.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:39.878140926 CEST326INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Content-Type: image/png
              Content-Length: 283
              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
              Connection: keep-alive
              ETag: "61d45d4b-11b"
              Expires: Wed, 18 Sep 2024 12:22:39 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:40.012523890 CEST283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t
              Sep 4, 2024 14:23:25.029557943 CEST6OUTData Raw: 00
              Data Ascii:
              Sep 4, 2024 14:24:10.038196087 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              19192.168.2.549762208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:39.443223953 CEST293OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
              Host: i2.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:39.911709070 CEST341INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Content-Type: application/javascript
              Content-Length: 8435
              Last-Modified: Thu, 16 Feb 2023 20:42:04 GMT
              Connection: keep-alive
              ETag: "63ee951c-20f3"
              Expires: Wed, 18 Sep 2024 12:22:39 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:39.911874056 CEST1236INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
              Sep 4, 2024 14:22:39.911910057 CEST224INData Raw: 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b 6e 3c 31 30 26 26 28 6e 3d 22 30 22 2b 6e 29 3b
              Data Ascii: ();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="
              Sep 4, 2024 14:22:39.912014961 CEST1236INData Raw: 30 22 2b 6f 29 2c 6f 3d 22 25 22 2b 6f 2c 28 6f 3d 75 6e 65 73 63 61 70 65 28 6f 29 29 3d 3d 74 29 7b 65 3d 21 31 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 56 61 6c 69 64 55 52 4c 43 68 61 72 73
              Data Ascii: 0"+o),o="%"+o,(o=unescape(o))==t){e=!1;break}}return e}function checkValidURLChars(t){var e,n;if(""==t)return!1;if(t.match(/[#&]/))return!0;for(n=t.length,intCur=0;intCur<n&&(chrValue=t.charAt(intCur),1!=(e=checkUTFChar(chrValue)));intCur++);r
              Sep 4, 2024 14:22:39.912022114 CEST1236INData Raw: 2c 74 68 69 73 2e 69 73 69 6e 66 72 61 6d 65 3d 2d 31 2c 74 68 69 73 2e 62 72 6f 77 73 65 72 64 61 74 61 3d 22 22 2c 74 68 69 73 2e 67 65 74 41 42 50 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21
              Data Ascii: ,this.isinframe=-1,this.browserdata="",this.getABPStatus=function(){return void 0!==window.abp&&window.abp?1:0},this.getLocalTimeZone=function(){return(new Date).getTimezoneOffset()/60*-1},this.getScreenHeight=function(){return screen.height},
              Sep 4, 2024 14:22:39.912034035 CEST1236INData Raw: 70 74 6f 75 74 3d 31 22 2b 74 2b 22 3b 20 70 61 74 68 3d 2f 22 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 29 7d 76 61 72 20 6d 58 3d 30 2c 6d 59 3d 30 2c 62 72 5f 64 61 74 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20
              Data Ascii: ptout=1"+t+"; path=/",window.location.reload())}var mX=0,mY=0,br_data=!1;function mPos(t){try{mX=window.Event?t.pageX:event.clientX+(document.documentElement.scrollLeft||document.body.scrollLeft),mY=window.Event?t.pageY:event.clientY+(document
              Sep 4, 2024 14:22:39.912039995 CEST672INData Raw: 70 3f 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 4c 65 66 74 3f 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 4c 65 66 74 3a 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73
              Data Ascii: p?null!=this._Top.window.screenLeft?this._Top.window.screenLeft:this._Top.window.screenX:0},doPU:function(url,pw,ph,npf,dr){if(!this._Top&&(this._Top=self,top!=self))try{top.document.location.toString()&&(this._Top=top)}catch(e){}var _npSU=dr?
              Sep 4, 2024 14:22:39.912381887 CEST1236INData Raw: 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 65 77 65 62 6b 69 74 22 29 26 26 28 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 62 6c 75 72 28 29 2c 74 68 69 73 2e 5f 54 6f 70 2e
              Data Ascii: serAgent.toLowerCase().indexOf("applewebkit")&&(this._Top.window.blur(),this._Top.window.focus()),_npW.Init=function(e){with(e)Params=e.Params,Main=function(){void 0===window.mozPaintCount||(t=window.open("about:blank"))&&t.close();var t=Param
              Sep 4, 2024 14:22:39.912432909 CEST224INData Raw: 6f 77 50 6f 70 26 26 28 73 68 6f 77 50 6f 70 3d 30 29 2c 21 31 3b 31 21 3d 73 68 6f 77 50 6f 70 7c 7c 72 65 6e 64 65 72 46 41 43 50 28 74 29 7c 7c 73 68 70 70 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 68 70 70 28
              Data Ascii: owPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(t){}}function shpp(t){if("undefined"!=typeof __pp&&1==showPop&&!renderFACP(t))try{if(t||((t=window.event||window.Event).cancelBubble=!0),t.button&&2==t.button)re
              Sep 4, 2024 14:22:39.912437916 CEST1135INData Raw: 74 75 72 6e 3b 74 72 79 7b 76 61 72 20 65 3d 21 31 3b 69 73 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70
              Data Ascii: turn;try{var e=!1;isIE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p
              Sep 4, 2024 14:22:40.200968027 CEST300OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
              Host: i2.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:40.299348116 CEST326INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:40 GMT
              Content-Type: image/png
              Content-Length: 283
              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
              Connection: keep-alive
              ETag: "61d45d4b-11b"
              Expires: Wed, 18 Sep 2024 12:22:40 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:40.439085007 CEST283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              20192.168.2.549764208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:39.548882961 CEST297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
              Host: i2.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:40.011430025 CEST329INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Content-Type: image/png
              Content-Length: 17986
              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
              Connection: keep-alive
              ETag: "6380b223-4642"
              Expires: Wed, 18 Sep 2024 12:22:39 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:40.011441946 CEST1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
              Sep 4, 2024 14:22:40.011455059 CEST1236INData Raw: a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c d9 cc 82 f9 3b 1d 65 b4 b3 61 be 96 28 ac 9d ef
              Data Ascii: V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#9T9m
              Sep 4, 2024 14:22:40.011460066 CEST1236INData Raw: d1 d8 e2 4c 61 4d 5d cf bf e3 07 f6 e5 2c 5b de 48 6f 2f ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0 09 2e ef 43 5f 5e c4 bc 86 25 36 16 0d 5f cf 3b 88 39 86 e5 5f de c7 93 65 f8 4d 1a 85 d8 4a ff
              Data Ascii: LaM],[Ho/y1.y1.y1.C_^%6_;9_eMJ^,5P)Up00wS~30.2U"S0)"u;g)LaSP{~'S00)LaS0)LaSX8{qV0))LaBv:0)LaSX]
              Sep 4, 2024 14:22:40.011466980 CEST672INData Raw: d4 89 2b 20 00 60 f7 69 44 4f d8 9c 3a 11 53 cb 77 06 3e 52 6e ba 01 0f 1c c4 b5 31 a7 2c 0a 7e 92 05 6f 08 4a 31 68 c4 db 1e d9 44 2e 89 21 a9 23 a0 11 af fc 38 7d a7 30 9f c4 e0 27 22 90 c2 2e fc 34 11 d5 88 c1 4f 44 5c 16 d0 88 0f be 18 3a 11
              Data Ascii: + `iDO:Sw>Rn1,~oJ1hD.!#8}0'".4OD\:fl4"I,"!.I) $@sj*1cAHB#Ju"zbK7;@"r-%1>1fR%&gxDk5(\2{b(6A'B&B$^&<d"Du~
              Sep 4, 2024 14:22:40.011471987 CEST1236INData Raw: 22 53 36 ef 5e 2f 8b 98 b2 4b 8f a1 0e 8c 74 bc ae 11 d5 e3 e0 32 c7 b1 fc 10 16 75 2b 8e 19 a5 0a 33 ea 44 10 06 c2 5e d4 88 51 fd 78 d1 4d 6e e1 41 98 56 62 3a 0c 2c 3c a5 4e 04 61 20 ec 55 8d 28 c6 90 4f 29 4c 78 49 84 f1 36 e7 61 d8 6b cd 8e
              Data Ascii: "S6^/Kt2u+3D^QxMnAVb:,<Na U(O)LxI6ak/a4$#Wy0DWw)t"a/jD7uB"l|uUcvDa}Yn,h`Jap$@+)950v(-E<h>3:/|NlN{Q'"!s7
              Sep 4, 2024 14:22:40.011485100 CEST1236INData Raw: 75 25 73 6b ed a7 2c 0b a3 3d ab c0 02 92 d8 09 8d 48 cd 6d 46 79 8d db 8e cf 11 9a 1b 20 f2 22 37 3d 7d 69 57 11 b4 66 47 1c 4c 0a 20 30 d8 d1 d7 88 25 77 b1 2e 15 35 bb 48 1b 14 83 87 ac 4a 71 42 66 21 37 db b4 36 96 d9 81 71 0e 0c 76 1c 4d 61
              Data Ascii: u%sk,=HmFy "7=}iWfGL 0%w.5HJqBf!76qvMaUsr\^s>l9}0][NG#(Z]LnhD-hvu?@:6(4k%5$FDwR<`{qh>e|VbM
              Sep 4, 2024 14:22:40.011490107 CEST1236INData Raw: 83 4b 96 f1 5a 2f 74 f8 21 05 29 ec 8f ff 9a fd a6 d6 48 f4 d2 11 49 0c 31 90 cd 21 a6 c3 5c 24 a3 59 49 2a bb d7 41 44 af 01 bb 59 2e b4 5e 07 b5 73 f6 da 78 fe fe 3d 46 12 43 8c 55 85 91 9b fb d5 eb 87 44 d5 dc ae cf d1 23 2c ee 09 c9 c5 ae 48
              Data Ascii: KZ/t!)HI1!\$YI*ADY.^sx=FCUD#,HnAS1Tc2>wm0LX(Md<#w|k4AA.nHOy3tjkwv+sD{ck2t%nn.S1b`O$0ML-*gu=J2
              Sep 4, 2024 14:22:40.011498928 CEST1236INData Raw: a1 2c 9c 55 73 0b 63 3b 50 4b b1 26 84 ed 87 49 62 8b b0 5d cd b7 73 10 93 2a 26 1b d9 a3 c9 04 66 26 62 dd 76 64 e9 3a 5e 81 b0 66 f7 b7 6e 78 2c 73 36 4d dd af 90 25 2b 95 f8 90 e7 d8 9e 40 d8 49 e9 16 a2 a9 9a 5d 59 57 ce 70 35 a9 b2 43 a6 03
              Data Ascii: ,Usc;PK&Ib]s*&f&bvd:^fnx,s6M%+@I]YWp5C:FE\mm|;p_!/%Z/*Vv6\$"uh;)'TaVbz3% IDAT5,a)myVemzEy.XeK(\_e*M6:"]{O ;A{
              Sep 4, 2024 14:22:40.011509895 CEST896INData Raw: 42 49 db c8 15 e8 89 57 64 5f 06 c3 b7 a9 14 68 ff 32 c5 7f c6 76 75 85 fc 76 3b 61 db f7 bf 44 58 9d 60 d9 a4 12 53 00 52 37 54 c0 80 14 df fa 3d a5 9e 42 d9 c1 12 9e c4 ce 7d c6 e5 b5 c8 c4 81 ed 30 e4 7e 18 23 3f a7 05 10 8b 24 ac 1f be 5c 4b
              Data Ascii: BIWd_h2vuv;aDX`SR7T=B}0~#?$\K!LUUWvSFr~Pvm1a5"V]J)DU+R{SzSEU6Jr;Kf(FqefQaeDd]*yP'1Ahnj['m?F%FMuX^u
              Sep 4, 2024 14:22:40.016769886 CEST1236INData Raw: 45 d8 c1 94 98 ab 10 93 bd 48 92 c7 f0 a2 2c 91 c1 b2 f8 84 33 4d be cc b5 2e 7d bc a6 a3 ce e6 5a a6 c3 e2 35 03 dd ec c9 77 94 0e d7 d2 27 d4 33 fd ab 70 57 ac da 89 3a 08 3c db b9 ae fe 01 c2 f6 ed 9b 87 3c 1e 75 96 79 61 e4 38 a6 57 c6 75 ea
              Data Ascii: EH,3M.}Z5w'3pW:<<uya8Wu_+7<.tPG5f2eH/fA3l)1#!Tssy$%i_uvRPU3ZC(iMkmHm|L<#%zhC6C4A1C


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              21192.168.2.549763208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:39.548980951 CEST381OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
              Host: i2.cdn-image.com
              Connection: keep-alive
              Origin: http://ifdnzact.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:40.011517048 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Content-Type: application/font-woff
              Content-Length: 17312
              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
              Connection: keep-alive
              ETag: "600809b7-43a0"
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Data Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27 01 0d 47 50 4f 53 00 00 01 a8 00 00 0c c5 00 00 16 c0 c0 0d d5 ee 47 53 55 42 00 00 0e 70 00 00 00 20 00 00 00 20 6c 91 74 8f 4f 53 2f 32 00 00 0e 90 00 00 00 54 00 00 00 60 a6 e9 3d 09 63 6d 61 70 00 00 0e e4 00 00 02 75 00 00 03 86 c7 ce be ea 67 61 73 70 00 00 11 5c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 11 64 00 00 28 0b 00 00 47 38 61 9a 3f 94 68 65 61 64 00 00 39 70 00 00 00 34 00 00 00 36 09 88 d5 e9 68 68 65 61 00 00 39 a4 00 00 00 21 00 00 00 24 07 97 04 27 68 6d 74 78 00 00 39 c8 00 00 02 ad 00 00 04 1a 59 f7 2d 9c 6c 6f 63 61 00 00 3c 78 00 00 02 09 00 00 02 10 b1 e6 c4 00 6d 61 78 70 00 00 3e 84 00 00 00 1f 00 00 00 20 01 50 00 37 6e 61 6d 65 00 00 3e a4 00 00 02 df 00 00 06 99 17 bc cd 9c 70 6f 73 74 00 00 41 84 00 00 02 11 00 00 [TRUNCATED]
              Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$'hmtx9Y-loca<xmaxp> P7name>postA8Y,prepChh<'d:x[l\vb{l7ho+.!Qp1*OPP%hUUUEMpQZA1I !C@==:cBP5:>9{^k)wJx)R~gO>m~6BJ:tIY_dq/mxel|icKclzjo%;^x}oleg*OVV=\5]z_ono;555nO/ctR4tKTCmH]nT::tjAJwU$![yJ+u)IH7IH%}nZef/ ?(OA7)qpf#xxMO;jq77DsO@tD1Et0F`fd9wIXFafxlC[0*F0*
              Sep 4, 2024 14:22:40.011528969 CEST1236INData Raw: 44 dd ee 45 e9 61 dc 63 28 f3 38 3c 47 b9 6a d1 ec 05 2c 04 99 99 84 53 82 59 a7 e4 3e ac 74 b8 ef 32 73 9a 59 a7 e0 96 83 47 12 0e f3 70 58 94 61 f7 8a 84 dc e7 d0 f4 39 14 0a fc 77 01 85 96 51 e8 02 0a 45 51 28 86 42 19 70 bc 03 8e 14 56 c3 28
              Data Ascii: DEac(8<Gj,SY>t2sYGpXa9wQEQ(BpV(G9X`-J!G4Bap["8&`KfY3k00d'8<YQuk{"333J/<y6A>4sDCs9jfV4s%>
              Sep 4, 2024 14:22:40.011535883 CEST1236INData Raw: c1 69 10 bc 67 55 37 6b 7c c1 66 8e 63 f7 57 c3 fb 12 68 cc 1e 71 1a ee 09 50 ed 83 7b 1a ee df 06 5d 0f e8 e6 ed 2a dc 0f c2 59 e5 3f c3 ca 27 d1 3c 85 6f fa 43 a9 d3 3e a3 8d 48 f2 f6 e4 84 ad b4 46 83 04 08 92 76 77 37 79 9b d7 fd 63 58 f7 66
              Data Ascii: igU7k|fcWhqP{]*Y?'<oC>HFvw7ycXfF~]mw(7(8CaW`kub-X&r6ZEkI/c#+p~oxjyu,.yB2KPa~M#cN-GE_T1Gha^l6
              Sep 4, 2024 14:22:40.011540890 CEST1236INData Raw: e0 5c a7 bb ca 01 ee 4f f0 74 84 be 92 3c 22 82 7c 5c bd cc 9b 61 64 0d 6b fe 0c 4c 26 6d 67 9c b5 e7 ad 79 a2 f0 aa dd 63 a2 a0 3a 41 cc f9 ec fb 39 d3 9b 35 11 75 4d 5a 09 97 d5 42 c0 3d 46 0f 1a b1 3d e8 ff 67 2d 49 84 6e 44 c5 0f f4 0d 91 39
              Data Ascii: \Ot<"|\adkL&mgyc:A95uMZB=F=g-InD9N--SO7S"SDkQ{g:/^-k>{I.sfmg$BTiv\NuK//?[A-?-G||zW||_^qv>I!(&e^H
              Sep 4, 2024 14:22:40.011547089 CEST1236INData Raw: bb fc 6b fd bb fd eb 03 a6 c9 5b 02 66 05 74 07 4c 09 38 10 34 47 f8 77 ad a2 76 0c 1c 5d b5 f5 00 fe b7 75 d5 d6 13 f8 df d6 55 65 88 87 e7 c2 6c 97 49 11 f9 1e f1 a8 b8 70 8e 1b 6e d4 ea cc 0a a5 51 0f 89 26 b3 d1 20 57 28 65 5a 9d 3c 18 7c 5c
              Data Ascii: k[ftL84Gwv]uUelIpnQ& W(eZ<|\drDwQi%smna72-k@@o7.;pF<p8^&GT\bh84`J]|.j-e)|&z}ek.>O4:|@
              Sep 4, 2024 14:22:40.011552095 CEST1236INData Raw: a6 41 06 07 3d 82 71 76 75 c2 b9 99 b6 1e ce 8a 73 5d a9 85 e8 d7 5a 2f 69 f6 ac 30 53 b1 39 28 bd 91 67 f3 47 fa a3 0e 67 25 cc 82 6e 09 02 a0 5d 6d 20 ee e4 22 e7 42 f7 20 5c 3e 06 e4 91 70 53 b8 02 59 90 b7 e5 d3 7d fb 0f ec 47 1c 09 dc c3 c4
              Data Ascii: A=qvus]Z/i0S9(gGg%n]m "B \>pSY}GK5%g}W0(DXq",7#!])'DoAm2nDF.\==4Q3;|Fv;fQd&+Y;6S"tQ8(/"'h=DjYEYw
              Sep 4, 2024 14:22:40.011560917 CEST162INData Raw: 89 36 82 bd 83 69 63 71 ef 69 e1 e7 33 bd 1b 1b 2c b0 5e 58 76 e0 e4 83 dd b0 59 58 6d e1 c0 66 45 d8 17 70 1e fa 8b 70 6f 1a 0c 1a a0 fa fc 19 e1 b3 8d c2 67 67 04 78 96 9e 0f 28 0d 74 1c 2f 48 b2 e7 4d c5 8e d7 8c 02 0d 6f 80 b8 95 27 57 6c 3b
              Data Ascii: 6icqi3,^XvYXmfEppoggx(t/HMo'Wl;c?H+,(P76iCJ%4A==p#Du&-!%*'0
              Sep 4, 2024 14:22:40.011570930 CEST1236INData Raw: de ef cf 74 77 9f f9 1e 7c e0 94 70 17 86 09 35 9c 3d a6 5c 22 ca b7 c1 08 2a ca 1e 95 5c 0f 0b 84 23 c4 2c ec 83 b6 16 f8 d3 e6 79 42 f2 fd 74 6c b1 6d 39 94 90 5b 8c 97 54 28 d1 2e 41 c9 ba 75 82 8d dc 6a b5 ce 6a e5 57 48 fc 0e c1 31 cc 2e 80
              Data Ascii: tw|p5=\"*\#,yBtlm9[T(.AujjWH1.&u[VJ>#JtOlj%[v2z<?(C<eW1;7YIm%a{Pnv6_`FgaQ6(39reNtT2F-gco^T{S
              Sep 4, 2024 14:22:40.011576891 CEST1236INData Raw: b8 0c b9 f4 69 bd 09 e1 9c 38 8f a4 e2 3c d4 0d 6f a5 b9 cf 7b be 3a b5 ee 89 4b cf 5f 98 33 f3 b1 67 ce 13 ff dd bb 85 9f 84 af f6 ef 07 2f 18 81 73 86 a1 9d 29 14 d7 a2 b4 07 22 22 5d 6e f0 60 69 de 78 6d 84 3c f8 cd 63 1b 36 1c fb 59 31 ed 7a
              Data Ascii: i8<o{:K_3g/s)""]n`ixm<c6Y1zH=#R&3D]xyb8C@nk3Sa:)fyLxxK+d2W-z?b1Dd{3D#OPfDDhc
              Sep 4, 2024 14:22:40.011584044 CEST1236INData Raw: 66 d5 17 af 46 38 06 18 09 0b d1 ff 2a 86 cc c5 d3 54 fc 44 f0 28 8d 35 4c db 53 a2 4f 4e f0 0d 89 ce f6 2b 20 75 53 0b 6a 47 e7 46 e7 94 98 2a a2 7d e3 fc 46 17 55 31 9a 12 f0 fc 34 11 cf 4f 3c 3b 3f 29 5f d8 b5 a6 07 4f 4e 59 ec b7 52 5b 3e fa
              Data Ascii: fF8*TD(5LSON+ uSjGF*}FU14O<;?)_ONYR[>ZSJ(kUy))KkQP|#j2+O?N^*;O'aK$XCx.jE;n6GQyBlZZ w-1(|O[i".
              Sep 4, 2024 14:22:40.016791105 CEST1236INData Raw: 7a 4f 5c 62 ec ce 09 79 65 c2 9e aa a5 79 17 94 b9 4b 93 1e 75 71 83 c6 43 d7 46 b4 1e 8b 3b de 70 e8 da 98 59 87 e3 0f 6d da f8 c7 2c d8 34 5c 48 df f0 bb 6c 61 13 50 f9 66 f5 1b 94 41 26 31 ce 15 1c aa ff fd 55 9c 8f 50 f4 9c 2b 39 24 90 19 47
              Data Ascii: zO\byeyKuqCF;pYm,4\HlaPfA&1UP+9$G;cVyEnsYp7*qRDQLKw}9["p#LX9EUzOUk%K!K-3J`cve-I[FnSjY9R=K %
              Sep 4, 2024 14:22:40.357583046 CEST387OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
              Host: i2.cdn-image.com
              Connection: keep-alive
              Origin: http://ifdnzact.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:40.457149029 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:40 GMT
              Content-Type: application/font-woff
              Content-Length: 17264
              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
              Connection: keep-alive
              ETag: "600809b7-4370"
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Data Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27 01 0d 47 50 4f 53 00 00 37 c4 00 00 0b 8e 00 00 13 c6 29 4d 73 4d 47 53 55 42 00 00 37 a4 00 00 00 20 00 00 00 20 6c 91 74 8f 4f 53 2f 32 00 00 01 e8 00 00 00 56 00 00 00 60 a5 bd 5d 40 63 6d 61 70 00 00 04 ec 00 00 02 75 00 00 03 86 c7 ce be ea 67 61 73 70 00 00 37 7c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 09 78 00 00 29 05 00 00 47 f8 1b fa 03 ac 68 65 61 64 00 00 01 6c 00 00 00 36 00 00 00 36 fa 9a cf bf 68 68 65 61 00 00 01 a4 00 00 00 21 00 00 00 24 07 c7 04 70 68 6d 74 78 00 00 02 40 00 00 02 aa 00 00 04 1a 57 5c 36 b8 6c 6f 63 61 00 00 07 6c 00 00 02 0a 00 00 02 10 c1 de d4 3a 6d 61 78 70 00 00 01 c8 00 00 00 1f 00 00 00 20 01 50 00 38 6e 61 6d 65 00 00 32 80 00 00 02 e7 00 00 06 b4 4e ce 98 3d 70 6f 73 74 00 00 35 68 00 00 02 11 00 00 [TRUNCATED]
              Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$phmtx@W\6local:maxp P8name2N=post5h8',prepdhBL_<'d:jxc`d``>X"]?xc`d``dg0e`g& fB0xc`f`@9 EOa>[$$H)00>xm[HTQdf^a)"0#]0M "%a&Q7)H>DDEKDqI:X}S*AM?c^Dq\hVP2DFD>Q4:r5APQ/!T5R4Zejom1Z}$q5=.3Cr>qe!Sa%tr7#^*#{4@\*q1T0dwrqk\Gq[#w8Y7rd(|"8NkG3WvvI7&M99/&s


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              22192.168.2.549765208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:39.586453915 CEST392OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
              Host: i4.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:40.041470051 CEST609INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Content-Type: image/png
              Content-Length: 283
              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
              Connection: keep-alive
              ETag: "61d45d4b-11b"
              Expires: Wed, 18 Sep 2024 12:22:39 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 05 7a f2 f8 00 00 00 17 74 52 4e 53 00 74 db fa 40 1b e0 0e 05 66 55 f4 bd ec 32 27 d1 b0 ca 82 a6 64 67 ff c5 fb 8e 00 00 00 6b 49 44 41 54 18 d3 7d d1 c9 0e 80 20 0c 04 50 c4 a5 e0 86 7b ff ff 4f 35 f4 e0 c8 24 f6 f8 c2 d2 76 9c 93 18 c5 61 89 57 ed 12 4a d4 a7 a6 b9 94 0f 49 97 69 68 5e 4a 46 35 50 eb 8d 7a a0 85 48 b6 4c 7a 02 8d 46 d5 2f 85 d5 68 07 3a 8c a0 89 e0 8b 7b 74 86 de a1 bf 18 ca 9e 69 2e 9a 9d f6 c3 3b bc 68 cf 9c 05 e7 45 99 de f1 b5 0e ae 42 db 93 36 00 00 00 00 49 45 4e 44 ae 42 60 82
              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{ti.;hEB6IENDB`
              Sep 4, 2024 14:23:25.046032906 CEST6OUTData Raw: 00
              Data Ascii:
              Sep 4, 2024 14:24:10.050597906 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              23192.168.2.549766208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:39.773447037 CEST381OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
              Host: i4.cdn-image.com
              Connection: keep-alive
              Origin: http://ifdnzact.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:40.237370014 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:40 GMT
              Content-Type: application/font-woff
              Content-Length: 17312
              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
              Connection: keep-alive
              ETag: "600809b7-43a0"
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Data Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27 01 0d 47 50 4f 53 00 00 01 a8 00 00 0c c5 00 00 16 c0 c0 0d d5 ee 47 53 55 42 00 00 0e 70 00 00 00 20 00 00 00 20 6c 91 74 8f 4f 53 2f 32 00 00 0e 90 00 00 00 54 00 00 00 60 a6 e9 3d 09 63 6d 61 70 00 00 0e e4 00 00 02 75 00 00 03 86 c7 ce be ea 67 61 73 70 00 00 11 5c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 11 64 00 00 28 0b 00 00 47 38 61 9a 3f 94 68 65 61 64 00 00 39 70 00 00 00 34 00 00 00 36 09 88 d5 e9 68 68 65 61 00 00 39 a4 00 00 00 21 00 00 00 24 07 97 04 27 68 6d 74 78 00 00 39 c8 00 00 02 ad 00 00 04 1a 59 f7 2d 9c 6c 6f 63 61 00 00 3c 78 00 00 02 09 00 00 02 10 b1 e6 c4 00 6d 61 78 70 00 00 3e 84 00 00 00 1f 00 00 00 20 01 50 00 37 6e 61 6d 65 00 00 3e a4 00 00 02 df 00 00 06 99 17 bc cd 9c 70 6f 73 74 00 00 41 84 00 00 02 11 00 00 [TRUNCATED]
              Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$'hmtx9Y-loca<xmaxp> P7name>postA8Y,prepChh<'d:x[l\vb{l7ho+.!Qp1*OPP%hUUUEMpQZA1I !C@==:cBP5:>9{^k)wJx)R~gO>m~6BJ:tIY_dq/mxel|icKclzjo%;^x}oleg*OVV=\5]z_ono;555nO/ctR4tKTCmH]nT::tjAJwU$![yJ+u)IH7IH%}nZef/ ?(OA7)qpf#xxMO;jq77DsO@tD1Et0F`fd9wIXFafxlC[0*F0*
              Sep 4, 2024 14:22:40.237502098 CEST502INData Raw: 44 dd ee 45 e9 61 dc 63 28 f3 38 3c 47 b9 6a d1 ec 05 2c 04 99 99 84 53 82 59 a7 e4 3e ac 74 b8 ef 32 73 9a 59 a7 e0 96 83 47 12 0e f3 70 58 94 61 f7 8a 84 dc e7 d0 f4 39 14 0a fc 77 01 85 96 51 e8 02 0a 45 51 28 86 42 19 70 bc 03 8e 14 56 c3 28
              Data Ascii: DEac(8<Gj,SY>t2sYGpXa9wQEQ(BpV(G9X`-J!G4Bap["8&`KfY3k00d'8<YQuk{"333J/<y6A>4sDCs9jfV4s%>
              Sep 4, 2024 14:22:40.237508059 CEST1236INData Raw: 0f f0 eb 7e ae 03 8a cd b0 74 c0 e6 60 25 af 56 8c 3e de ba a6 99 bd 89 f9 01 54 6a 61 44 2b b3 fb 19 31 c0 35 c8 e8 2f 2a 6c 2c 65 b1 94 b5 6b 9c b7 2c 0b 36 a3 33 d6 62 15 9a f9 c9 f9 36 72 6e 2f 7a f5 6b bc 4d 69 64 7b 91 72 0e 2b d3 16 4f 42
              Data Ascii: ~t`%V>TjaD+15/*l,ek,63b6rn/zkMid{r+OBQ*pS@V/=6zvR(YJOgerl+h6@w rDMy0Q<y5F^WQ_MkkVje]"F_#FM5+U-{x;U,G\ri6
              Sep 4, 2024 14:22:40.237520933 CEST1236INData Raw: 37 64 cf 52 66 ce 9b ba 6b 75 6b 9f 98 d4 73 d5 21 b8 1c 86 cb 90 f6 36 9f e0 77 f9 86 9e 3c f5 9f 75 ff be b6 02 5f 15 bd 67 be 22 7a d3 a8 7f d9 2a 9f 5b eb c2 4d 8f f7 b9 d2 9c 6e 6c e4 e6 6e 10 b9 69 ac 4f ac 8b dc 59 ac cf 61 fd f4 75 91 9b
              Data Ascii: 7dRfkuks!6w<u_g"z*[MnlniOYaukNi[L8^uz<SsekJt]$wqg%TJl@Q-RPt-jgVe,_m{yQ)d&tnk00V1dUYf/{mzv<
              Sep 4, 2024 14:22:40.237528086 CEST1236INData Raw: 3a 8a 70 11 25 46 89 38 91 28 92 2d b7 2d 05 0e d7 34 37 cd 53 f3 d2 74 cd 57 0b d0 42 b5 70 2d dd 5b f7 f6 d5 2d ba 4d 77 d6 5d 75 4f dd 4b 6f a1 f7 d5 63 f5 c9 3e 39 e5 16 29 7f d5 53 54 8d 34 32 84 9f a2 06 8a 60 11 26 22 45 b4 88 15 09 8a 7a
              Data Ascii: :p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"EzPQhZCMEu:IQ:/H.*SdL2AQ^a|`3w32OyFQjS4L#jf8U*nOX~{09bU43q:jvuqj&4
              Sep 4, 2024 14:22:40.237591028 CEST1236INData Raw: 11 c7 cd 27 be a4 8c e2 34 1b 35 46 03 ca 8c 41 ae 91 7f 74 f6 ec d6 b3 67 e7 5f 5c 71 11 1f 14 97 d1 76 98 fb 8e 3b cd b9 e2 38 b6 8b 3e ee a0 a9 d5 98 26 9a 83 52 9b 46 fb 95 19 12 72 62 67 e1 b8 1c ee 0b 38 05 0b 29 3f cc 46 95 3c 07 9a bf e8
              Data Ascii: '45FAtg_\qv;8>&RFrbg8)?F<PQkL%1pd"N|'O~8wQ0"ZSv5>_}{Z^zIx%;_1}UOMtu2A3:j5j.$J2!NY-#
              Sep 4, 2024 14:22:40.237597942 CEST896INData Raw: 5e 22 3c fb d6 8d 43 8f b6 37 14 2e a8 5e b5 78 6b ed ac 4d 57 c1 fc e6 86 05 53 db 5e 5c cc f6 80 d2 fd 26 5b 2b ca 38 87 f6 9c d2 e7 25 d1 49 46 bc f2 e2 2b df dc 6e 6b 6b 5b 52 d5 44 2e 3f 29 3c 8d ee d6 7a 6d de 1b 0b 85 2a c4 4f e7 d6 e0 dc
              Data Ascii: ^"<C7.^xkMWS^\&[+8%IF+nkk[RD.?)<zm*OQ<I $/,\sV$7?]3 &H['.|?v$u.,-,8a;tyM!$AF(*2WleCq<S^:@gsgv
              Sep 4, 2024 14:22:40.237962008 CEST1236INData Raw: de ef cf 74 77 9f f9 1e 7c e0 94 70 17 86 09 35 9c 3d a6 5c 22 ca b7 c1 08 2a ca 1e 95 5c 0f 0b 84 23 c4 2c ec 83 b6 16 f8 d3 e6 79 42 f2 fd 74 6c b1 6d 39 94 90 5b 8c 97 54 28 d1 2e 41 c9 ba 75 82 8d dc 6a b5 ce 6a e5 57 48 fc 0e c1 31 cc 2e 80
              Data Ascii: tw|p5=\"*\#,yBtlm9[T(.AujjWH1.&u[VJ>#JtOlj%[v2z<?(C<eW1;7YIm%a{Pnv6_`FgaQ6(39reNtT2F-gco^T{S
              Sep 4, 2024 14:22:40.237967014 CEST1236INData Raw: b8 0c b9 f4 69 bd 09 e1 9c 38 8f a4 e2 3c d4 0d 6f a5 b9 cf 7b be 3a b5 ee 89 4b cf 5f 98 33 f3 b1 67 ce 13 ff dd bb 85 9f 84 af f6 ef 07 2f 18 81 73 86 a1 9d 29 14 d7 a2 b4 07 22 22 5d 6e f0 60 69 de 78 6d 84 3c f8 cd 63 1b 36 1c fb 59 31 ed 7a
              Data Ascii: i8<o{:K_3g/s)""]n`ixm<c6Y1zH=#R&3D]xyb8C@nk3Sa:)fyLxxK+d2W-z?b1Dd{3D#OPfDDhc
              Sep 4, 2024 14:22:40.237978935 CEST1236INData Raw: 66 d5 17 af 46 38 06 18 09 0b d1 ff 2a 86 cc c5 d3 54 fc 44 f0 28 8d 35 4c db 53 a2 4f 4e f0 0d 89 ce f6 2b 20 75 53 0b 6a 47 e7 46 e7 94 98 2a a2 7d e3 fc 46 17 55 31 9a 12 f0 fc 34 11 cf 4f 3c 3b 3f 29 5f d8 b5 a6 07 4f 4e 59 ec b7 52 5b 3e fa
              Data Ascii: fF8*TD(5LSON+ uSjGF*}FU14O<;?)_ONYR[>ZSJ(kUy))KkQP|#j2+O?N^*;O'aK$XCx.jE;n6GQyBlZZ w-1(|O[i".
              Sep 4, 2024 14:22:40.243415117 CEST1236INData Raw: 7a 4f 5c 62 ec ce 09 79 65 c2 9e aa a5 79 17 94 b9 4b 93 1e 75 71 83 c6 43 d7 46 b4 1e 8b 3b de 70 e8 da 98 59 87 e3 0f 6d da f8 c7 2c d8 34 5c 48 df f0 bb 6c 61 13 50 f9 66 f5 1b 94 41 26 31 ce 15 1c aa ff fd 55 9c 8f 50 f4 9c 2b 39 24 90 19 47
              Data Ascii: zO\byeyKuqCF;pYm,4\HlaPfA&1UP+9$G;cVyEnsYp7*qRDQLKw}9["p#LX9EUzOUk%K!K-3J`cve-I[FnSjY9R=K %


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              24192.168.2.549767208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:39.773833990 CEST387OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
              Host: i4.cdn-image.com
              Connection: keep-alive
              Origin: http://ifdnzact.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:40.219333887 CEST278INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:40 GMT
              Content-Type: application/font-woff
              Content-Length: 17264
              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
              Connection: keep-alive
              ETag: "600809b7-4370"
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:40.219451904 CEST1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
              Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
              Sep 4, 2024 14:22:40.219458103 CEST1236INData Raw: 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24 f6 82 15 b0 c4 96 60 2f 88 1a 1b d8 22 1a 35 21
              Data Ascii: 'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"EzPQhZCMEu
              Sep 4, 2024 14:22:40.219464064 CEST448INData Raw: 5d 62 59 70 6d 60 5b 50 14 2b bb ea a2 a8 20 c5 dd 5f 5d 5d b1 e0 ae 7c bb a8 e8 92 97 ef dc fb de 4c 26 13 58 bf 3f 65 26 33 b9 f7 dc 73 ce 3d ed 9e 73 ee 70 84 2b 19 be c9 7d 4a ce 72 ae dc 44 8e f3 d6 2b 79 2d ef a5 33 98 12 7d 14 b2 69 db 83
              Data Ascii: ]bYpm`[P+ _]]|L&X?e&3s=sp+}JrD+y-3}i*>zHWg xNzeM3?(|xasS9r\+Y~r>gA={sGHcw$p.\01Qua
              Sep 4, 2024 14:22:40.220123053 CEST1236INData Raw: 92 87 c9 42 7c 12 cd ba 30 99 d2 8b 32 c0 64 34 e8 20 b0 63 eb 23 11 6a eb a0 65 b0 22 71 aa 67 95 9f 3a 3c a3 b4 a9 4e 18 2e 5b 5d 38 27 75 61 bf d1 5f bd d0 e8 36 bf 75 61 5d 5c 5a 6c 45 4d 55 c9 ac ba 0e 43 6c 7a 4a be 21 22 a5 a0 b1 f2 60 72
              Data Ascii: B|02d4 c#je"qg:<N.[]8'ua_6ua]\ZlEMUClzJ!"`rJOQz1<L{r&~J}r8/\^6H/{"eYBeexy~WIq8&}8>Vb\_fy9**[Z5yE3w.<hqV>15sD=7G4
              Sep 4, 2024 14:22:40.220156908 CEST224INData Raw: 9e e5 a3 5d 52 52 b6 a2 a4 78 75 f1 ea cf a0 e2 fb ef 9f e8 bd 37 37 63 ed d6 0b 3b e3 d5 b9 c2 c3 05 8d 25 83 9f 5c 14 2e fe 29 2d 34 28 14 ce 56 d7 dc dd dc 88 78 51 e6 5e 45 d9 97 33 4b 2b d7 52 23 18 07 ee f0 66 c1 6a 30 d0 9f 82 f8 35 6b 0e
              Data Ascii: ]RRxu77c;%\.)-4(VxQ^E3K+R#fj05kV|>h98GFOFN=(;%=+<1Ux~=^1rJh$wTSjtONzSQ2L/[ G?4>gg
              Sep 4, 2024 14:22:40.222196102 CEST1236INData Raw: 69 2b cf 42 d2 fb cb ab e2 75 5b 3e ea a7 7b 40 f1 be c4 68 45 59 e7 d0 88 53 fc c0 a0 d6 52 2c c9 c4 77 de 7c e7 eb eb 30 59 f8 87 75 fd 9a 4d e4 d4 09 e1 c5 d3 e4 94 f0 f0 75 41 7d 97 28 ab 74 7e 1d ce 77 17 ed 9b f4 ed 49 ca 84 6d 30 5d 78 1a
              Data Ascii: i+Bu[>{@hEYSR,w|0YuMuA}(t~wIm0]xh}jq(lS-&+|gTH!%G$:Ha$5h|)"zO:gVwH7A6KR,CV"S.z:r^&7
              Sep 4, 2024 14:22:40.222202063 CEST1236INData Raw: 71 60 46 65 5a f3 9e ce bc a2 0e c4 21 0e e7 4e 47 1c 98 7e fa b0 c9 d4 8c 23 9d 3a 09 89 33 7b 0f 7e 94 6d b1 64 2c db d6 b1 a1 a9 69 63 9b db fe 9b 03 0d 10 32 e4 57 51 f7 46 5b fb fe ce 4e 46 0b 85 93 c5 70 f0 41 e9 55 07 01 8d 28 44 66 21 8b
              Data Ascii: q`FeZ!NG~#:3{~md,ic2WQF[NFpAU(Df!BZ]:2gjZ~3xe+;fsJE}7=0}mevKnXuQ8nYOp$rhS<$AmUFN"nvyJsJs*\IB}LjK@t
              Sep 4, 2024 14:22:40.222213984 CEST448INData Raw: fa 0c 7f 9a 79 1e 95 73 f6 64 79 57 31 d9 ec 09 ea 39 db b6 76 66 2d 2c ce 49 4f cd 49 cd 99 d1 bb ac b8 30 79 c5 12 f7 3d 9f ed 99 b4 6c e9 b8 e2 4a 83 4c 78 52 9e 56 34 d3 7d 09 f1 af 5d d9 34 19 4a 28 cf 52 d9 19 ed 2a 37 85 c6 41 34 d3 45 37
              Data Ascii: ysdyW19vf-,IOI0y=lJLxRV4}]4J(R*7A4E7Vo^RI=$.;Z,NUb3(jY% [5*l(Zsm)i{SE'c-n,hl.mhn@~Qgz'>*r)]<
              Sep 4, 2024 14:22:40.224313974 CEST1236INData Raw: 86 e8 43 42 37 85 e0 63 08 a9 c7 47 ad 3e 54 7c 64 39 3d d3 f0 0d 7e 3c 79 8b cd c5 9d e3 3c c4 04 83 97 07 4b c3 04 9b 65 a3 03 38 7e fc 05 e1 c3 0f 2f 40 f4 a3 27 84 1f 4f fe 01 c6 6b f2 9e 5a b2 fc 99 e4 78 c3 ec d2 d2 f9 b1 70 43 b8 78 f1 02
              Data Ascii: CB7cG>T|d9=~<y<Ke8~/@'OkZxpCxD^A)_+L_Zjt{dac\GHYyfN6$$qS\ew$.c4D:=->Pr:r,AK~S5<,<9QBr~~(r
              Sep 4, 2024 14:22:40.224320889 CEST1236INData Raw: 8d 62 32 f8 28 47 19 b5 58 18 5b b4 e8 da eb 51 30 62 e8 d4 5b 8e 3b 55 30 96 c8 a6 8e 2b b0 9b be 4c cf 3f 42 a4 bd a0 21 e6 71 eb 50 8e 79 6a e3 68 96 cc d5 a1 2a 01 bf 43 c1 05 4f 87 d2 c4 0f 6d 09 7f b6 57 27 38 87 f9 cc 0f 3a 56 34 42 51 7c
              Data Ascii: b2(GX[Q0b[;U0+L?B!qPyjh*COmW'8:V4BQ|E=D>%`:((~%j^MoQjQpLvk?r [dV++t0:>PmZ{CJ1DzyZ+cDqZ2RlhKFO#ViC#


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              25192.168.2.549770208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:40.209125996 CEST293OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
              Host: i4.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:40.656398058 CEST341INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:40 GMT
              Content-Type: application/javascript
              Content-Length: 8435
              Last-Modified: Thu, 16 Feb 2023 20:41:36 GMT
              Connection: keep-alive
              ETag: "63ee9500-20f3"
              Expires: Wed, 18 Sep 2024 12:22:40 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:40.656404018 CEST1236INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
              Sep 4, 2024 14:22:40.656471014 CEST1236INData Raw: 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b 6e 3c 31 30 26 26 28 6e 3d 22 30 22 2b 6e 29 3b
              Data Ascii: ();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+o),o="%"+o,(o=un
              Sep 4, 2024 14:22:40.656497002 CEST448INData Raw: 65 28 62 72 5f 64 61 74 61 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 29 3a 22 61 64 63 6c 6b 22 3d 3d 74 7c 7c 22 73 72 63 71 72 79 22 3d 3d 74 3f 22 26 62 64 3d 22 2b 65 73 63 61 70 65 28 62 72 5f 64 61 74 61 2e 67 65
              Data Ascii: e(br_data.getMousePositionData()):"adclk"==t||"srcqry"==t?"&bd="+escape(br_data.getSearchBoxRelatedData()):"&bd="+escape(br_data.getURLBrowserData())}catch(t){}return e}var brdata=function(){this.fd="#",this.cookieSupport=-1,this.isinframe=-1,
              Sep 4, 2024 14:22:40.656589985 CEST1236INData Raw: 75 72 6e 20 73 63 72 65 65 6e 2e 68 65 69 67 68 74 7d 2c 74 68 69 73 2e 67 65 74 53 63 72 65 65 6e 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 63 72 65 65 6e 2e 77 69 64 74 68 7d 2c 74 68 69 73 2e 63 61 6c 6c 65 64
              Data Ascii: urn screen.height},this.getScreenWidth=function(){return screen.width},this.calledInExternalFrame=function(){return"n"},this.isCookieSupported=function(){var t;return-1==this.cookieSupport&&(t=navigator.cookieEnabled||!1,void 0!==navigator.coo
              Sep 4, 2024 14:22:40.656599998 CEST224INData Raw: 74 2e 63 6c 69 65 6e 74 59 2b 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 29 7d 63 61 74 63 68 28 74 29 7b 7d
              Data Ascii: t.clientY+(document.documentElement.scrollTop||document.body.scrollTop)}catch(t){}return!0}document.onmousemove=mPos;var _skPU={_Top:null,_wh:function(){var e=0;try{"number"==typeof this._Top.window.innerHeight?e=this._Top.w
              Sep 4, 2024 14:22:40.656609058 CEST1236INData Raw: 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45
              Data Ascii: indow.innerHeight:this._Top.document.documentElement&&this._Top.document.documentElement.clientHeight?e=this._Top.document.documentElement.clientHeight:this._Top.document.body&&this._Top.document.body.clientHeight&&(e=this._Top.document.body.c
              Sep 4, 2024 14:22:40.656737089 CEST224INData Raw: 6e 70 66 3d 6e 70 66 7c 7c 22 74 6f 6f 6c 62 61 72 3d 30 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 31 2c 6c 6f 63 61 74 69 6f 6e 3d 31 2c 73 74 61 74 75 73 62 61 72 3d 30 2c 6d 65 6e 75 62 61 72 3d 30 2c 72 65 73 69 7a 61 62 6c 65 3d 31 22 3b 76 61 72
              Data Ascii: npf=npf||"toolbar=0,scrollbars=1,location=1,statusbar=0,menubar=0,resizable=1";var _npW=this._Top.window.open(_npSU,_npID,npf+",top="+pxTop+",left="+pxLeft+",width="+pw+",height="+ph);return _npW&&(_npW.blur(),-1<navigator.u
              Sep 4, 2024 14:22:40.656815052 CEST1236INData Raw: 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 65 77 65 62 6b 69 74 22 29 26 26 28 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 62 6c 75 72 28 29 2c 74 68 69 73 2e 5f 54 6f 70 2e
              Data Ascii: serAgent.toLowerCase().indexOf("applewebkit")&&(this._Top.window.blur(),this._Top.window.focus()),_npW.Init=function(e){with(e)Params=e.Params,Main=function(){void 0===window.mozPaintCount||(t=window.open("about:blank"))&&t.close();var t=Param
              Sep 4, 2024 14:22:40.656831026 CEST224INData Raw: 6f 77 50 6f 70 26 26 28 73 68 6f 77 50 6f 70 3d 30 29 2c 21 31 3b 31 21 3d 73 68 6f 77 50 6f 70 7c 7c 72 65 6e 64 65 72 46 41 43 50 28 74 29 7c 7c 73 68 70 70 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 68 70 70 28
              Data Ascii: owPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(t){}}function shpp(t){if("undefined"!=typeof __pp&&1==showPop&&!renderFACP(t))try{if(t||((t=window.event||window.Event).cancelBubble=!0),t.button&&2==t.button)re
              Sep 4, 2024 14:22:40.743442059 CEST1135INData Raw: 74 75 72 6e 3b 74 72 79 7b 76 61 72 20 65 3d 21 31 3b 69 73 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70
              Data Ascii: turn;try{var e=!1;isIE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              26192.168.2.549769208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:40.209445000 CEST297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
              Host: i4.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:40.656749010 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:40 GMT
              Content-Type: image/png
              Content-Length: 17986
              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
              Connection: keep-alive
              ETag: "6380b223-4642"
              Expires: Wed, 18 Sep 2024 12:22:40 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00 30 f2 00 2c c1 00 2c 37 03 90 81 f9 8f 29 b2 13 3b 91 25 a0 9b ae dd a1 ab d6 7a bc 0f e7 7c b7 4e fd b0 ab 8a 28 f1 09 c8 13 96 00 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c [TRUNCATED]
              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0P%@a@a0@a0P0P(P(P((@a@a0@a0P0P(P(P((@a@a0@aPeaLt[=ul=HhOnNc=e{l[,lu_cnk,n;~'^a$sbV&aqcm3Ts*l#zXtH+8c/BH1>CXHay/AIl2g}s/Q8{.;R91oeGo-V:;u$5'.lW:Q\v_:z4',l]2z4'e,~O]%>|v_2U}8u=hL4$7aj;eMhL\>',/]I,{}a91|Jz
              Sep 4, 2024 14:22:40.656769037 CEST553INData Raw: b1 73 e2 d5 85 ed aa 5b 43 07 31 c7 b0 d3 f6 53 17 56 dd 8c e8 20 e6 18 96 72 88 08 4b e8 20 e6 18 96 f8 01 7c 65 61 db 1a 97 d0 8b 98 d7 b0 f2 73 62 f8 8c 1a 3f 6a d3 c2 07 f0 95 33 ce 55 85 55 39 23 1e fd 63 98 c5 54 ba 3f 16 93 15 b6 b5 82 34
              Data Ascii: s[C1SV rK |easb?j3UU9#cT?4JYA)O(W.:+*FOQX3DWsn]{d^Va4\>gDbvU1aEjass*+e9<lNTX3KVaV|
              Sep 4, 2024 14:22:40.656780005 CEST1236INData Raw: aa 23 f1 d3 39 cc 88 bf f8 cd 54 39 f7 ad 6d 9e fd f0 c2 9a 9b 11 1d c3 1c c4 32 76 4f 98 11 1d c3 1c c4 12 b7 4f 98 11 1d c3 bc 88 25 ce 89 e1 5b de 6b 98 17 b1 c4 39 31 7c c9 1b 12 13 ac ed a0 b3 85 b5 f7 1d 6f 48 74 5f 9f 33 27 86 19 d1 90 68
              Data Ascii: #9T9m2vOO%[k91|oHt_3'hLL?*l!m9hgDwx"#Q8pvg{-nr34/=0isbz9_X?vq:1qN:|%n0#Si^NfA(G|cN,S
              Sep 4, 2024 14:22:40.656791925 CEST1236INData Raw: 76 8a 3a 8a b0 91 14 a6 30 85 29 4c 61 0a 53 58 5d fc bd c4 32 36 b6 92 c2 3e e4 6f fe 96 b1 b4 95 14 f6 21 3f 9a f2 b3 29 85 29 4c 61 0a 9b 2b 0f ce 9e 9c cb 17 b6 f2 af 71 76 95 e8 32 31 cb 97 45 7c f2 af 4a 57 98 c2 92 fa 7a 5d 8b f8 b9 22 1a
              Data Ascii: v:0)LaSX]26>o!?))La+qv21E|JWz]"s21_iE-Lc.:\uil!BV6/LT}RKpc.:\u}a7 Vk10}}\m-ony(N7!Xs5!,}(.
              Sep 4, 2024 14:22:40.656805038 CEST448INData Raw: 93 3c 64 22 44 e2 75 9f 9f d4 09 cb 7e fd d6 19 0b 93 eb 44 60 01 27 f1 aa 8f 4f 4c 80 e5 91 0e d9 52 d9 e4 3a 11 32 11 22 f1 32 8d 28 39 7f f1 66 75 a4 8a 6c ee 3c 0f c2 40 d8 65 1a 31 37 9b d9 38 1d d3 eb 44 14 62 28 c3 ae d2 88 0f b4 0a 5e db
              Data Ascii: <d"Du~D`'OLR:2"2(9ful<@e178Db(^knX]B{ST1Sb<NDG+OKbyJ(P]%4wzl7dhawh@#^D }c3Ny=u"fPLmyG
              Sep 4, 2024 14:22:40.659058094 CEST1236INData Raw: 22 53 36 ef 5e 2f 8b 98 b2 4b 8f a1 0e 8c 74 bc ae 11 d5 e3 e0 32 c7 b1 fc 10 16 75 2b 8e 19 a5 0a 33 ea 44 10 06 c2 5e d4 88 51 fd 78 d1 4d 6e e1 41 98 56 62 3a 0c 2c 3c a5 4e 04 61 20 ec 55 8d 28 c6 90 4f 29 4c 78 49 84 f1 36 e7 61 d8 6b cd 8e
              Data Ascii: "S6^/Kt2u+3D^QxMnAVb:,<Na U(O)LxI6ak/a4$#Wy0DWw)t"a/jD7uB"l|uUcvDa}Yn,h`Jap$@+)950v(-E<h>3:/|NlN{Q'"!s7
              Sep 4, 2024 14:22:40.659204006 CEST224INData Raw: 75 25 73 6b ed a7 2c 0b a3 3d ab c0 02 92 d8 09 8d 48 cd 6d 46 79 8d db 8e cf 11 9a 1b 20 f2 22 37 3d 7d 69 57 11 b4 66 47 1c 4c 0a 20 30 d8 d1 d7 88 25 77 b1 2e 15 35 bb 48 1b 14 83 87 ac 4a 71 42 66 21 37 db b4 36 96 d9 81 71 0e 0c 76 1c 4d 61
              Data Ascii: u%sk,=HmFy "7=}iWfGL 0%w.5HJqBf!76qvMaUsr\^s>l9}0][NG#(Z]LnhD-hvu?@:6(4k%5$FDwR<`{qh
              Sep 4, 2024 14:22:40.660953045 CEST1236INData Raw: 3e 65 e5 c9 bd c9 8e cf 7c 56 11 08 00 62 c7 b4 4d d4 95 01 7a 6d b3 98 cb f9 bc 48 8c fe ec 4a 4b 21 17 9e c8 9e 79 e6 f2 df 10 3a 11 12 11 8d e7 c3 1a 51 ec 3d 7c ac fb 6f d2 26 ed 6e 0a 0b df ff 2c 5d c2 16 37 40 ec 16 0b 64 07 64 00 9d 08 c0
              Data Ascii: >e|VbMzmHJK!y:Q=|o&n,]7@ddPZv~T",P=zwk/vF#+pv,3aq%laub6TKq5a)1{Nuck6qDLQ98V;DT"fnn
              Sep 4, 2024 14:22:40.660995007 CEST1236INData Raw: 24 89 8a 30 b3 4d 4c 2d b1 2a d5 67 75 c0 d1 3d 4a d1 32 fb 8c 5f 2b a7 bd a8 b0 29 f8 88 5f 25 64 15 61 c4 9b e3 59 97 e7 d8 b2 25 62 46 d8 76 10 c4 94 3e 49 2d 02 42 e4 91 9f 03 b2 65 58 fc 5e 6a 2e c6 83 3f e1 17 13 c8 4a ca 0e bf 6e e9 e3 10
              Data Ascii: $0ML-*gu=J2_+)_%daY%bFv>I-BeX^j.?JnuvvOJ_`1DT].])Ya-@?#Ov'Q>$1vCR5I%SaIK,|hDw(&yL'u~Qd,K;Y%(LIc|!M0
              Sep 4, 2024 14:22:40.661006927 CEST1236INData Raw: d6 5d 7b a9 93 cb 4f 20 ac e5 eb 3b 41 8c 89 7b 09 b5 84 42 90 65 4a d1 54 0c 2b 99 ef e3 0a 62 a3 9b 61 2a f8 65 69 89 39 e9 e5 4e d0 06 a3 ef 81 a8 55 3b 62 ac 10 67 54 fd 17 83 f1 14 c2 b6 e3 34 71 af 17 0f a2 2d 9f a2 c2 f7 6f 72 4e 9e a3 eb
              Data Ascii: ]{O ;A{BeJT+ba*ei9NU;bgT4q-orN8G7!_eulF0\fCY,XqN!EQuXbf2|+^es01eB&|(55fLhs8uU(Y;('3lVT$5,UDnH)
              Sep 4, 2024 14:22:40.662139893 CEST1236INData Raw: 27 84 6d 3f 46 d8 fe b8 25 46 4d 0a 75 9f 58 5e d4 75 b9 b2 c3 0c 6f 5a fa a3 72 1f ab e5 3c 32 4b 4c e5 4e 4e d6 81 86 79 a6 c5 35 bc 4c 4b 9f 0d be 93 40 b9 f5 c1 38 10 0e ee 9a 27 6e 3f 46 d8 c1 94 58 72 24 b7 91 10 ad c9 26 50 76 d8 75 89 e8
              Data Ascii: 'm?F%FMuX^uoZr<2KLNNy5LK@8'n?FXr$&Pvu#Z0DOuc^ou0D#c?7(F5Vst8zb<`5@=lCzSxBh{6tdYgPT'<B#H#N]Cg1ao[


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              27192.168.2.549771208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:40.210973024 CEST300OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
              Host: i4.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:40.659743071 CEST326INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:40 GMT
              Content-Type: image/png
              Content-Length: 283
              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
              Connection: keep-alive
              ETag: "61d45d4b-11b"
              Expires: Wed, 18 Sep 2024 12:22:40 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:40.794210911 CEST283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t
              Sep 4, 2024 14:23:25.796420097 CEST6OUTData Raw: 00
              Data Ascii:
              Sep 4, 2024 14:24:10.811930895 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              28192.168.2.549794185.53.178.52802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:52.594438076 CEST424OUTGET / HTTP/1.1
              Host: gooel.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:53.483481884 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:53 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              Vary: Accept-Encoding
              X-Redirect: skenzo
              X-Buckets: bucket011
              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_PeviVk6I6t4v60yxzwEXLHQpbVH6nGUBuUrgHlABuDN0hdSDPnGJT4zsHaVeloTogP45+i+2UloXRo8srysF5A==
              X-Template: tpl_CleanPeppermintBlack_twoclick
              X-Language: english
              Accept-CH: viewport-width
              Accept-CH: dpr
              Accept-CH: device-memory
              Accept-CH: rtt
              Accept-CH: downlink
              Accept-CH: ect
              Accept-CH: ua
              Accept-CH: ua-full-version
              Accept-CH: ua-platform
              Accept-CH: ua-platform-version
              Accept-CH: ua-arch
              Accept-CH: ua-model
              Accept-CH: ua-mobile
              Accept-CH-Lifetime: 30
              X-Domain: gooel.com
              X-Subdomain:
              Content-Encoding: gzip
              Data Raw: 33 65 66 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b5 55 6d 6f e4 34 10 fe 7c f9 15 c6 15 5c 7b 5c e2 a4 a5 5c 9b 26 8b d4 17 d1 93 0a 57 1d 8b 80 4f c8 1b 3b 59 53 c7 0e b6 b3 bb 2d ea 7f 67 ec 24 7b 7b 62 85 f8 50 f6 cb 7a 26 f6 33 6f cf cc 14 5f 5c 7f b8 9a ff 76 7f 83 96 ae 95 e8 fe e7 cb bb f7 57 08 c7 84 fc 72 72 45 c8 f5 fc 1a fd 7a 3b ff e1 0e 65 49 8a e6 86 2a 2b 9c d0 8a 4a 42 6e 7e c4 11 1a 7f 78 e9 5c 97 13 b2 5e af 93 f5 49 a2 4d 43 e6 1f c9 c6 63 66 1e 64 3c c6 6e 07 21 61 8e e1 59 54 04 c3 9b 56 2a 5b ee 81 c9 ce cf cf 87 d7 18 c1 a5 5c 52 d5 94 98 2b 8c b6 27 8f c1 29 9b 05 6f 8a 96 3b 0a c1 b8 2e e6 7f f6 62 55 e2 2b ad 1c 57 2e 9e 3f 76 1c a3 6a 90 4a ec f8 c6 11 6f fb 02 55 4b 6a 2c 77 65 ef ea f8 0c 93 5d 20 45 5b 5e e2 95 e0 eb 4e 1b b7 f3 7c 2d 98 5b 96 8c af 44 c5 e3 20 bc 45 42 41 72 a8 8c 6d 45 25 2f b3 b7 a8 a5 1b d1 f6 ed a4 80 68 7d be 0a 27 9c e4 b3 46 6b 2e 93 4a b7 05 19 14 db 6c 16 d6 3d 4a 8e 5a ce 04 2d b1 ad 0c 87 78 67 51 42 2d 78 f9 bb 75 d4 a4 e8 af e8 d5 82 56 0f 8d
              Data Ascii: 3efUmo4|\{\\&WO;YS-g${{bPz&3o_\vWrrEz;eI*+JBn~x\^IMCcfd<n!aYTV*[\R+')o;.bU+W.?vjJoUKj,we] E[^N|-[D EBArmE%/h}'Fk.Jl=JZ-xgQB-xuV
              Sep 4, 2024 14:22:53.483603001 CEST681INData Raw: d1 bd 62 39 ea 8d 3c 7c 4d 08 3b 39 eb ac 51 22 7b b7 58 6d fa a4 92 ba 67 b5 81 90 13 c5 1d 71 4b de 72 4b 02 8c 25 01 27 69 44 fd fa 08 29 1d 1b de 71 ea 50 05 a9 e2 e6 22 7a 15 62 ca 51 76 d2 6d 40 5a 72 d1 2c 1d 88 c7 41 64 c2 76 92 3e e6 10
              Data Ascii: b9<|M;9Q"{XmgqKrK%'iD)qP"zbQvm@Zr,Adv>9u2{!'rVaGXo}|-Whz%<eW}Wr`7V-5PyR<B1[-7x5Nbnp-GM=


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              29192.168.2.549800208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:54.022692919 CEST351OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
              Host: i3.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:54.473905087 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:54 GMT
              Content-Type: application/javascript
              Content-Length: 8435
              Last-Modified: Thu, 16 Feb 2023 16:29:54 GMT
              Connection: keep-alive
              ETag: "63ee5a02-20f3"
              Expires: Wed, 18 Sep 2024 12:22:54 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20 2a 2f 0d 0a 76 61 72 20 73 68 6f 77 50 6f 70 3d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 6c 65 61 72 53 65 61 72 63 68 54 65 78 74 28 74 29 7b 74 2e 76 61 6c 75 65 3d 22 22 2c 74 2e 73 65 6c 65 63 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 65 2c 6e 2c 22 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 53 65 61 72 63 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 3d 67 65 6e 65 72 61 74 65 42 72 6f 77 4c 6f 67 55 52 4c 28 22 73 72 63 71 72 79 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 74 5d 2c 30 3d 3d 64 2e 65 6c 65 6d 65 6e 74 73 2e 71 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 7c 7c 22 45 6e 74 65 72 20 4b 65 79 77 6f 72 64 [TRUNCATED]
              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function change
              Sep 4, 2024 14:22:54.473922968 CEST1236INData Raw: 53 74 61 74 75 73 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 62 6f 6f 6b 6d 61 72 6b 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 41 73 48 6f 6d 65 50 61 67 65 28 74 2c 65 29 7b 72 65
              Data Ascii: Status(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate(){var t=new Array("Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"),e=new Array("January","February","March","April
              Sep 4, 2024 14:22:54.473933935 CEST789INData Raw: 43 6c 69 63 6b 55 52 4c 28 6c 69 6e 6b 73 5b 69 5d 2c 22 6f 6c 6f 64 22 29 2c 6c 69 6e 6b 73 5b 69 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 65 6d 70 44 61 74 61 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 64 69 66 79 4b
              Data Ascii: ClickURL(links[i],"olod"),links[i].innerHTML=tempData)}catch(t){}}function modifyKeywordClickURL(t,e){return t.href=t.href+generateBrowLogURL(e),"undefined"!=typeof prctu&&0<prctu.length&&(t.href=prctu+getEscapedString(t.href)),!0}function gen
              Sep 4, 2024 14:22:54.474210024 CEST1236INData Raw: 75 72 6e 20 73 63 72 65 65 6e 2e 68 65 69 67 68 74 7d 2c 74 68 69 73 2e 67 65 74 53 63 72 65 65 6e 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 63 72 65 65 6e 2e 77 69 64 74 68 7d 2c 74 68 69 73 2e 63 61 6c 6c 65 64
              Data Ascii: urn screen.height},this.getScreenWidth=function(){return screen.width},this.calledInExternalFrame=function(){return"n"},this.isCookieSupported=function(){var t;return-1==this.cookieSupport&&(t=navigator.cookieEnabled||!1,void 0!==navigator.coo
              Sep 4, 2024 14:22:54.474268913 CEST1236INData Raw: 74 2e 63 6c 69 65 6e 74 59 2b 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 29 7d 63 61 74 63 68 28 74 29 7b 7d
              Data Ascii: t.clientY+(document.documentElement.scrollTop||document.body.scrollTop)}catch(t){}return!0}document.onmousemove=mPos;var _skPU={_Top:null,_wh:function(){var e=0;try{"number"==typeof this._Top.window.innerHeight?e=this._Top.window.innerHeight:t
              Sep 4, 2024 14:22:54.474287987 CEST1236INData Raw: 68 28 65 29 7b 7d 76 61 72 20 5f 6e 70 53 55 3d 64 72 3f 75 72 6c 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 5f 6e 70 49 44 3d 22 70 75 5f 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29
              Data Ascii: h(e){}var _npSU=dr?url:"about:blank",_npID="pu_"+Math.floor(89999999*Math.random()+1e7),pxLeft=0,pxTop=0;-1==pw&&(pw=this._ww()),-1==ph&&(ph=this._wh()),pxLeft=this._wl()+this._ww()/2-pw/2,pxTop=this._wt()+this._wh()/2-ph/2,npf=npf||"toolbar=0
              Sep 4, 2024 14:22:54.474368095 CEST1236INData Raw: 41 43 50 2e 77 2c 5f 5f 70 70 2e 46 41 43 50 2e 68 2c 5f 5f 70 70 2e 46 41 43 50 2e 70 2c 22 65 78 22 3d 3d 74 29 2c 21 28 73 68 6f 77 50 6f 70 3d 30 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 28 5f 5f 70 70 2e 46 41 43 50 2e 70 64 3d
              Data Ascii: ACP.w,__pp.FACP.h,__pp.FACP.p,"ex"==t),!(showPop=0)}catch(t){return!(__pp.FACP.pd=!0)}}function atevt(){document.addEventListener?document.addEventListener("click",ppctrl,!1):document.attachEvent?document.attachEvent("onclick",ppctrl):document
              Sep 4, 2024 14:22:54.474381924 CEST571INData Raw: 20 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 64 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 64 70 2e 75 26 26 5f 5f 70 70 2e 64 70 2e 75 26 26 30 3c 5f 5f 70 70 2e 64 70 2e 75 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 5f 5f 70 70 2e 64 70 2e 70
              Data Ascii: void 0!==__pp.dp&&void 0!==__pp.dp.u&&__pp.dp.u&&0<__pp.dp.u.length&&0==__pp.dp.pd?(__pp.dp.pd=!0,_skPU.doPU(__pp.dp.u,__pp.dp.w,__pp.dp.h,__pp.dp.p,"ex"==t),!0):!1}catch(t){return!1}}function shldp(t){try{return void 0!==__pp.ld&&void 0!==__
              Sep 4, 2024 14:22:54.591856956 CEST389OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
              Host: i3.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:54.687834978 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:54 GMT
              Content-Type: image/png
              Content-Length: 17986
              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
              Connection: keep-alive
              ETag: "6380b223-4642"
              Expires: Wed, 18 Sep 2024 12:22:54 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00 30 f2 00 2c c1 00 2c 37 03 90 81 f9 8f 29 b2 13 3b 91 25 a0 9b ae dd a1 ab d6 7a bc 0f e7 7c b7 4e fd b0 ab 8a 28 f1 09 c8 13 96 00 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c [TRUNCATED]
              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0P%@a@a0@a0P0P(P(P((@a@a0@a0P0P(P(P((@a@a0@aPeaLt[=ul=HhOnNc=e{l[,lu_cnk,n;~'^a$sbV&aqcm3Ts*l#zXtH+8c/BH1>CXHay/AIl2g}s/Q8{.;R91oeGo-V:;u$5'.lW:Q\v_:z4',l]2z4'e,~O]%>|v_2U}8u=hL4$7aj;eMhL\>',/]I,{}a91|Jz
              Sep 4, 2024 14:22:54.687856913 CEST1236INData Raw: b1 73 e2 d5 85 ed aa 5b 43 07 31 c7 b0 d3 f6 53 17 56 dd 8c e8 20 e6 18 96 72 88 08 4b e8 20 e6 18 96 f8 01 7c 65 61 db 1a 97 d0 8b 98 d7 b0 f2 73 62 f8 8c 1a 3f 6a d3 c2 07 f0 95 33 ce 55 85 55 39 23 1e fd 63 98 c5 54 ba 3f 16 93 15 b6 b5 82 34
              Data Ascii: s[C1SV rK |easb?j3UU9#cT?4JYA)O(W.:+*FOQX3DWsn]{d^Va4\>gDbvU1aEjass*+e9<lNTX3KVaV|
              Sep 4, 2024 14:22:54.687870979 CEST1236INData Raw: 25 2e ef 57 dd a0 c2 fa 1c c0 aa e8 eb 95 1b c5 d4 5b fa 3a 36 49 9f c6 4e 1c c7 e2 da be 36 5d 2d 64 90 a8 9a 5d f2 ed da c6 e2 aa 17 e6 75 3d 7d 75 9d 7f 66 3b cf b2 a2 7d d2 e7 62 71 d3 a3 b0 1e ad de d5 d4 97 a3 98 43 58 c1 c6 de 5f 79 c4 e0
              Data Ascii: %.W[:6IN6]-d]u=}uf;}bqCX_y:RHn\nv[U+,UnCX9r}K5G.ek8}`]~y/GXTW=)l`c~yq,%+,~Oaxpz[5$%4
              Sep 4, 2024 14:22:54.687884092 CEST1236INData Raw: 10 0f 13 06 c6 10 88 d7 f8 3a 4a d8 8a 06 12 02 e1 82 0f 92 73 94 30 94 63 08 c4 a9 02 ec 34 61 e8 40 23 10 49 20 9e a0 e6 0c 61 28 c7 10 88 c3 05 d8 2b 84 a1 1c 43 20 f8 1c 32 27 09 43 39 86 40 01 76 2f 61 60 0c 01 be ee 25 0c e5 18 02 05 d8 ad
              Data Ascii: :Js0c4a@#I a(+C 2'C9@v/a`%10HE10t7(!~/CZwho[JeGc`G}"(l]P!Pu]6Q!P +1J#fKH>g


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              30192.168.2.549801208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:54.602878094 CEST392OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
              Host: i3.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:55.071247101 CEST326INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:55 GMT
              Content-Type: image/png
              Content-Length: 283
              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
              Connection: keep-alive
              ETag: "61d45d4b-11b"
              Expires: Wed, 18 Sep 2024 12:22:55 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:55.205265045 CEST283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t
              Sep 4, 2024 14:23:40.220643997 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              31192.168.2.549802208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:54.799516916 CEST381OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
              Host: i3.cdn-image.com
              Connection: keep-alive
              Origin: http://ifdnzact.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:55.263730049 CEST278INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:55 GMT
              Content-Type: application/font-woff
              Content-Length: 17312
              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
              Connection: keep-alive
              ETag: "600809b7-43a0"
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:55.263900995 CEST1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27
              Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$
              Sep 4, 2024 14:22:55.263938904 CEST1236INData Raw: e1 9b 59 ab 7e 9e 0c c0 69 90 ef 07 dd 3c 96 a2 60 5e c6 5a 06 6b 45 ac e5 88 9b 6a e2 a6 1c 0b ab c4 cd 37 e4 1d c6 4d ca 2d e2 48 23 fa fa d0 aa 9e d1 01 56 b5 85 99 ad 5c 9e 42 06 fb 2a d8 33 60 5f 04 7b 18 ec 29 b0 c7 c0 1e c5 73 5e bd 3e 00
              Data Ascii: Y~i<`^ZkEj7M-H#V\B*3`_{)s^>\ry<9:<G0)mh[Jx+&K<F26<aq,Sf,oY-N[y0/<:9:YV'V~t`%V>
              Sep 4, 2024 14:22:55.263952971 CEST1236INData Raw: f9 28 3c 43 28 18 e6 72 98 6b 2a 7c 92 95 32 ba 3a 96 cb 7b 78 ca e1 69 01 4f 51 5b 2f 67 f0 b2 84 17 07 bd 73 76 c7 cd 69 c7 97 e4 37 07 ab 15 56 95 2c 96 8c 95 22 56 f2 da dd 8d a1 b9 89 61 d3 5b 45 60 67 ce 18 59 46 e7 35 1f f7 6a 6d fe a7 8e
              Data Ascii: (<C(rk*|2:{xiOQ[/gsvi7V,"Va[E`gYF5jm ;Qqa{>ynhciF0::I$UvI2&hwKs`!|.v+Cx'Q*1i#~Qun?'r3TNWeMcru:~'>V7dRfkuks!
              Sep 4, 2024 14:22:55.264015913 CEST1236INData Raw: 6c 61 74 6e 00 08 00 04 00 00 00 00 ff ff 00 00 00 00 00 00 78 9c 63 60 66 0a 66 da c3 c0 ca c0 c0 d4 c5 14 c1 c0 c0 e0 0d a1 19 e3 18 8c 18 8d 80 a2 0c ac 40 39 20 c5 d2 c0 c0 a0 ef c0 a0 e0 c5 00 05 05 95 45 c5 40 8a f7 37 13 f3 89 ff 40 35 cc
              Data Ascii: latnxc`ff@9 E@7@5'~ 9&)@JExWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47
              Sep 4, 2024 14:22:55.264034986 CEST896INData Raw: 3a 17 b9 17 ae db 64 4c d4 c2 d7 96 bf ee dc a7 0a 5e 71 7a c9 ae a4 40 bf 31 1d 4a 55 53 93 b0 66 dc 54 63 81 b1 78 a9 26 a2 28 2c 75 7c 6b e3 82 c9 11 69 91 93 a7 54 95 34 5a f2 42 f4 06 4b 86 a9 71 fa f3 fa 98 e2 8c 38 33 ec 0a 31 26 44 68 82
              Data Ascii: :dL^qz@1JUSfTcx&(,u|kiT4ZBKq831&Dh@{IC$uP{3?+WT//?Azowgr/~8>M@l4Gyveoe{'~Pj2YgV2E.|\Xkjb-Z'45FA
              Sep 4, 2024 14:22:55.264116049 CEST1236INData Raw: 99 85 22 1f 42 52 62 23 26 75 c4 4f d1 07 97 c8 94 d9 0d e9 a9 53 92 13 57 57 15 45 af bb be ae 8f 0d 41 c8 06 ef d0 bb a6 ea cc e4 ea 34 86 33 07 f5 e6 07 b4 31 4c ee ed 9a 43 a4 f7 1c a6 41 06 07 3d 82 71 76 75 c2 b9 99 b6 1e ce 8a 73 5d a9 85
              Data Ascii: "BRb#&uOSWWEA431LCA=qvus]Z/i0S9(gGg%n]m "B \>pSY}GK5%g}W0(DXq",7#!])'DoAm2nDF.\==4Q3;|Fv
              Sep 4, 2024 14:22:55.264127970 CEST1236INData Raw: a7 85 c5 37 3e d3 b1 e2 be a6 f0 8c 70 ef a0 69 2f cf 8b 8b b9 4f dc bf 40 a4 73 3c d3 5b 8e ee 9d 86 fa e9 d5 bd 7f 44 bf 9d 68 bd 4a 12 37 6f c6 31 13 6d 3f 91 93 a2 bc 86 51 21 45 cb 89 36 82 bd 83 69 63 71 ef 69 e1 e7 33 bd 1b 1b 2c b0 5e 58
              Data Ascii: 7>pi/O@s<[DhJ7o1m?Q!E6icqi3,^XvYXmfEppoggx(t/HMo'Wl;c?H+,(P76iCJ%4A==p#Du&-!%*'0tw|p5=
              Sep 4, 2024 14:22:55.264139891 CEST1236INData Raw: 70 07 e3 29 0d 95 fc 30 49 c8 a9 7f d4 13 9d 56 d4 21 34 5b c1 44 a9 80 0f 3b a6 a4 ae 4f cc b6 d4 05 a9 63 6b 62 83 d3 96 3e 57 97 94 b7 2d 66 66 74 70 52 75 7d 74 d4 f4 2c a5 36 34 d0 c7 5b fb c0 f4 cc e6 38 ad dc 37 d4 d3 4b 2d fa 60 38 8b 3e
              Data Ascii: p)0IV!4[D;Ockb>W-fftpRu}t,64[87K-`8>;W sj9T.D9Qp|{.=J8tn);/]8*$P{o=on{AS b>'{3gNM_i8<o
              Sep 4, 2024 14:22:55.264153957 CEST1236INData Raw: 3d df 0c e4 51 10 ad e7 d8 79 e4 2d 95 50 12 cc e2 59 d0 c0 8a 1c 5a e9 38 d8 c7 a6 e4 32 ca a7 ef 2d ed 55 31 0b 8e d7 4f 2a 4f 0a 0c 0a 33 1b fb b8 64 7d b3 e2 0b ca a6 aa 55 ab a0 2b bb a0 46 33 c1 cf 2c 9f 21 d6 12 48 0a 6c 24 67 59 7c 8f 1a
              Data Ascii: =Qy-PYZ82-U1O*O3d}U+F3,!Hl$gY|l{;[g,lUUiNkgkc(j3bzG5DN#YMRTn}=|*;mhe@,^xTWV^_NFF$'fF8*T
              Sep 4, 2024 14:22:55.268881083 CEST1236INData Raw: bd 47 80 63 15 63 08 63 d0 57 d7 f8 c4 c9 0c 38 d6 39 48 4a 9f 25 e0 c5 7a 07 b3 9f ee 2c c3 e2 54 f1 a0 79 58 e7 aa 87 f0 77 dc 0b e7 d2 07 49 a6 fb 62 87 77 f1 de f0 50 4a 9d e1 fd 05 f7 6c 10 bc 14 ba 7f 76 78 47 19 3c c5 90 f0 98 d4 3a 83 4c
              Data Ascii: GcccW89HJ%z,TyXwIbwPJlvxG<:Lv0>Kp3!3*'5d9#9N: \YDLvj`::T;Zxd5'qd7p 26`GZuHQP2zO\byeyK


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              32192.168.2.549803208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:54.806199074 CEST387OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
              Host: i3.cdn-image.com
              Connection: keep-alive
              Origin: http://ifdnzact.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:55.291049957 CEST278INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:55 GMT
              Content-Type: application/font-woff
              Content-Length: 17264
              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
              Connection: keep-alive
              ETag: "600809b7-4370"
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Sep 4, 2024 14:22:55.291363001 CEST1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
              Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
              Sep 4, 2024 14:22:55.291369915 CEST1236INData Raw: 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24 f6 82 15 b0 c4 96 60 2f 88 1a 1b d8 22 1a 35 21
              Data Ascii: 'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"EzPQhZCMEu
              Sep 4, 2024 14:22:55.291378021 CEST1236INData Raw: 5d 62 59 70 6d 60 5b 50 14 2b bb ea a2 a8 20 c5 dd 5f 5d 5d b1 e0 ae 7c bb a8 e8 92 97 ef dc fb de 4c 26 13 58 bf 3f 65 26 33 b9 f7 dc 73 ce 3d ed 9e 73 ee 70 84 2b 19 be c9 7d 4a ce 72 ae dc 44 8e f3 d6 2b 79 2d ef a5 33 98 12 7d 14 b2 69 db 83
              Data Ascii: ]bYpm`[P+ _]]|L&X?e&3s=sp+}JrD+y-3}i*>zHWg xNzeM3?(|xasS9r\+Y~r>gA={sGHcw$p.\01Qua
              Sep 4, 2024 14:22:55.291383028 CEST1236INData Raw: 5f 6f 77 0f 3d 45 2a 5a 38 66 0b 93 11 a7 5c f2 36 4a 04 c3 ca 0b f1 91 d3 1d 63 36 41 67 f0 62 84 ca 14 b6 e7 2b ef 6c 2c 9d b3 f3 db 9d 73 4a 4f 74 35 d5 59 ea 9a 3b 4b 4b 3b 4b c9 db 3d 0f 66 64 2d 69 58 b1 a2 61 49 56 c6 83 43 c3 a9 7d 69 69
              Data Ascii: _ow=E*Z8f\6Jc6Agb+l,sJOt5Y;KK;K=fd-iXaIVC}ii}@9fNDyhe'rA%.D1%S:`(6-!s(Mupn18w<5JK=1@lJ.%a-%.BAhi?^tEl4Gb /Di
              Sep 4, 2024 14:22:55.291389942 CEST896INData Raw: 2e 83 5b 5f 2b 2a 69 dd bb 07 2e 3f 19 23 5c bb 46 4e f5 fe 9c b1 45 ff 0b db 8f 70 94 d9 7c c4 35 08 5f c9 14 41 64 44 40 0c b1 24 4c b2 69 28 c2 00 39 39 97 e6 6f b5 3c b2 a6 a4 67 51 72 6e e6 c1 8a a9 19 f7 75 e5 6e 88 cf 9c da 43 5a 23 67 c6
              Data Ascii: .[_+*i.?#\FNEp|5_AdD@$Li(99o<gQrnunCZ#gZN,ZXP:uJ!"Lg9wZH>4cf2;B(YX,m^Xf62O^y2SCyW.]@1(k.pB7C=t7?'
              Sep 4, 2024 14:22:55.291439056 CEST1236INData Raw: 14 42 fc 7d f7 95 ce 4c ad 6a c8 8b 4b 1a f8 eb 40 ed 74 e1 ed d6 a6 2d ad 1d a2 bd c0 93 2a 49 25 5f d2 88 d4 9b da 7a 4f 76 66 50 e2 9f 28 1c b2 d7 2c 16 df f6 a4 86 05 96 15 29 35 34 98 21 5f 0a ef 25 24 f5 75 09 2f 42 c8 9e 72 8a 63 2e 42 f9
              Data Ascii: B}LjK@t-*I%_zOvfP(,)54!_%$u/Brc.Br.z)))D>E2y=L^TTbJr`sju49o#iar\wlm%XW^8}qqD29@Nu6^nHI,%"SI]]W
              Sep 4, 2024 14:22:55.291445971 CEST224INData Raw: 18 86 b8 f2 7a e4 27 3e 2a b5 72 29 5d a7 ed 3c ed f2 e2 c6 b7 d7 be 2c 7f 73 cd fb eb 5f e0 5f 7a f9 ee d3 17 4c b2 3a 98 21 bc 02 d9 c2 93 75 32 53 dd aa 55 a2 5d 6d 1c fe 9a 7b 81 c5 79 34 9a 43 a9 e2 f1 b7 b1 a5 a5 05 9e 82 42 e1 05 21 85 3e
              Data Ascii: z'>*r)]<,s__zL:!u2SU]m{y4CB!>u(S0$F!viw-m4-3/e^sR+6fwKfBz\Ftv2#s'VzxwUG&WNp04!1 j%J
              Sep 4, 2024 14:22:55.291460037 CEST1236INData Raw: 86 e8 43 42 37 85 e0 63 08 a9 c7 47 ad 3e 54 7c 64 39 3d d3 f0 0d 7e 3c 79 8b cd c5 9d e3 3c c4 04 83 97 07 4b c3 04 9b 65 a3 03 38 7e fc 05 e1 c3 0f 2f 40 f4 a3 27 84 1f 4f fe 01 c6 6b f2 9e 5a b2 fc 99 e4 78 c3 ec d2 d2 f9 b1 70 43 b8 78 f1 02
              Data Ascii: CB7cG>T|d9=~<y<Ke8~/@'OkZxpCxD^A)_+L_Zjt{dac\GHYyfN6$$qS\ew$.c4D:=->Pr:r,AK~S5<,<9QBr~~(r
              Sep 4, 2024 14:22:55.291469097 CEST1236INData Raw: 8d 62 32 f8 28 47 19 b5 58 18 5b b4 e8 da eb 51 30 62 e8 d4 5b 8e 3b 55 30 96 c8 a6 8e 2b b0 9b be 4c cf 3f 42 a4 bd a0 21 e6 71 eb 50 8e 79 6a e3 68 96 cc d5 a1 2a 01 bf 43 c1 05 4f 87 d2 c4 0f 6d 09 7f b6 57 27 38 87 f9 cc 0f 3a 56 34 42 51 7c
              Data Ascii: b2(GX[Q0b[;U0+L?B!qPyjh*COmW'8:V4BQ|E=D>%`:((~%j^MoQjQpLvk?r [dV++t0:>PmZ{CJ1DzyZ+cDqZ2RlhKFO#ViC#
              Sep 4, 2024 14:22:55.296413898 CEST1236INData Raw: b6 a2 0e 3b 55 5c bf 11 f5 57 84 fd 09 83 1d 78 47 d8 92 23 b9 13 f8 1e 51 6f 9d 56 80 f9 4c 69 5d a4 35 ce 4b f1 8b 6e 24 63 63 53 08 ef db af fa 10 d5 03 3d 53 87 90 1d 77 e0 d9 2a 07 9d 10 d6 3a 33 8f 0c a3 b1 e7 de 62 7b e3 10 a3 bf 85 bb 30
              Data Ascii: ;U\WxG#QoVLi]5Kn$ccS=Sw*:3b{0bh;Dn;=8n3r+-qR |"+ Z(9yWs$)-W-+_*-5$tfjuoUjJSZ)gWx~S


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              33192.168.2.549807208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:56.056577921 CEST293OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
              Host: i3.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:56.511106014 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:56 GMT
              Content-Type: application/javascript
              Content-Length: 8435
              Last-Modified: Thu, 06 Apr 2023 06:49:56 GMT
              Connection: keep-alive
              ETag: "642e6b94-20f3"
              Expires: Wed, 18 Sep 2024 12:22:56 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20 2a 2f 0d 0a 76 61 72 20 73 68 6f 77 50 6f 70 3d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 6c 65 61 72 53 65 61 72 63 68 54 65 78 74 28 74 29 7b 74 2e 76 61 6c 75 65 3d 22 22 2c 74 2e 73 65 6c 65 63 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 65 2c 6e 2c 22 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 53 65 61 72 63 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 3d 67 65 6e 65 72 61 74 65 42 72 6f 77 4c 6f 67 55 52 4c 28 22 73 72 63 71 72 79 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 74 5d 2c 30 3d 3d 64 2e 65 6c 65 6d 65 6e 74 73 2e 71 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 7c 7c 22 45 6e 74 65 72 20 4b 65 79 77 6f 72 64 [TRUNCATED]
              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function change
              Sep 4, 2024 14:22:56.511137009 CEST565INData Raw: 53 74 61 74 75 73 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 62 6f 6f 6b 6d 61 72 6b 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 41 73 48 6f 6d 65 50 61 67 65 28 74 2c 65 29 7b 72 65
              Data Ascii: Status(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate(){var t=new Array("Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"),e=new Array("January","February","March","April
              Sep 4, 2024 14:22:56.511148930 CEST1236INData Raw: 30 22 2b 6f 29 2c 6f 3d 22 25 22 2b 6f 2c 28 6f 3d 75 6e 65 73 63 61 70 65 28 6f 29 29 3d 3d 74 29 7b 65 3d 21 31 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 56 61 6c 69 64 55 52 4c 43 68 61 72 73
              Data Ascii: 0"+o),o="%"+o,(o=unescape(o))==t){e=!1;break}}return e}function checkValidURLChars(t){var e,n;if(""==t)return!1;if(t.match(/[#&]/))return!0;for(n=t.length,intCur=0;intCur<n&&(chrValue=t.charAt(intCur),1!=(e=checkUTFChar(chrValue)));intCur++);r
              Sep 4, 2024 14:22:56.511161089 CEST1236INData Raw: 2c 74 68 69 73 2e 69 73 69 6e 66 72 61 6d 65 3d 2d 31 2c 74 68 69 73 2e 62 72 6f 77 73 65 72 64 61 74 61 3d 22 22 2c 74 68 69 73 2e 67 65 74 41 42 50 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21
              Data Ascii: ,this.isinframe=-1,this.browserdata="",this.getABPStatus=function(){return void 0!==window.abp&&window.abp?1:0},this.getLocalTimeZone=function(){return(new Date).getTimezoneOffset()/60*-1},this.getScreenHeight=function(){return screen.height},
              Sep 4, 2024 14:22:56.511173964 CEST1236INData Raw: 70 74 6f 75 74 3d 31 22 2b 74 2b 22 3b 20 70 61 74 68 3d 2f 22 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 29 7d 76 61 72 20 6d 58 3d 30 2c 6d 59 3d 30 2c 62 72 5f 64 61 74 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20
              Data Ascii: ptout=1"+t+"; path=/",window.location.reload())}var mX=0,mY=0,br_data=!1;function mPos(t){try{mX=window.Event?t.pageX:event.clientX+(document.documentElement.scrollLeft||document.body.scrollLeft),mY=window.Event?t.pageY:event.clientY+(document
              Sep 4, 2024 14:22:56.511185884 CEST1236INData Raw: 70 3f 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 4c 65 66 74 3f 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 4c 65 66 74 3a 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73
              Data Ascii: p?null!=this._Top.window.screenLeft?this._Top.window.screenLeft:this._Top.window.screenX:0},doPU:function(url,pw,ph,npf,dr){if(!this._Top&&(this._Top=self,top!=self))try{top.document.location.toString()&&(this._Top=top)}catch(e){}var _npSU=dr?
              Sep 4, 2024 14:22:56.511198044 CEST1236INData Raw: 6e 64 6f 77 2e 65 76 65 6e 74 7c 7c 77 69 6e 64 6f 77 2e 45 76 65 6e 74 29 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 29 2c 74 2e 62 75 74 74 6f 6e 26 26 32 3d 3d 74 2e 62 75 74 74 6f 6e 29 72 65 74 75 72 6e 21 31 3b 69 66 28 76 6f 69 64 20
              Data Ascii: ndow.event||window.Event).cancelBubble=!0),t.button&&2==t.button)return!1;if(void 0!==__pp.FACP.u&&0<__pp.FACP.u.length)return __pp.FACP.pd=!0,__pp.FACP.u=__pp.FACP.u+generateBrowLogURL("adclk"),_skPU.doPU(__pp.FACP.u,__pp.FACP.w,__pp.FACP.h,_
              Sep 4, 2024 14:22:56.511214018 CEST795INData Raw: 63 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 5f 70 70 29 74 72 79 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6d 73 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6d 73 2e 75 26 26 5f 5f 70 70
              Data Ascii: c(t){if("undefined"!=typeof __pp)try{if(void 0!==__pp.ms&&void 0!==__pp.ms.u&&__pp.ms.u)for(var e=__pp.ms.u.length,n=0;n<e;n++)__pp.ms.u[n]&&_skPU.doPU(__pp.ms.u[n],-1,-1,__pp.ms.p,!0)}catch(t){}}function shdsp(t){try{return void 0!==__pp.dp&&
              Sep 4, 2024 14:23:41.515081882 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              34192.168.2.549806208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:56.056988955 CEST297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
              Host: i3.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:56.511306047 CEST1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:56 GMT
              Content-Type: image/png
              Content-Length: 17986
              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
              Connection: keep-alive
              ETag: "6380b223-4642"
              Expires: Wed, 18 Sep 2024 12:22:56 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00 30 f2 00 2c c1 00 2c 37 03 90 81 f9 8f 29 b2 13 3b 91 25 a0 9b ae dd a1 ab d6 7a bc 0f e7 7c b7 4e fd b0 ab 8a 28 f1 09 c8 13 96 00 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c [TRUNCATED]
              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0P%@a@a0@a0P0P(P(P((@a@a0@a0P0P(P(P((@a@a0@aPeaLt[=ul=HhOnNc=e{l[,lu_cnk,n;~'^a$sbV&aqcm3Ts*l#zXtH+8c/BH1>CXHay/AIl2g}s/Q8{.;R91oeGo-V:;u$5'.lW:Q\v_:z4',l]2z4'e,~O]%>|v_2U}8u=hL4$7aj;eMhL\>',/]I,{}a91|Jz
              Sep 4, 2024 14:22:56.511323929 CEST1236INData Raw: b1 73 e2 d5 85 ed aa 5b 43 07 31 c7 b0 d3 f6 53 17 56 dd 8c e8 20 e6 18 96 72 88 08 4b e8 20 e6 18 96 f8 01 7c 65 61 db 1a 97 d0 8b 98 d7 b0 f2 73 62 f8 8c 1a 3f 6a d3 c2 07 f0 95 33 ce 55 85 55 39 23 1e fd 63 98 c5 54 ba 3f 16 93 15 b6 b5 82 34
              Data Ascii: s[C1SV rK |easb?j3UU9#cT?4JYA)O(W.:+*FOQX3DWsn]{d^Va4\>gDbvU1aEjass*+e9<lNTX3KVaV|
              Sep 4, 2024 14:22:56.511336088 CEST1236INData Raw: 25 2e ef 57 dd a0 c2 fa 1c c0 aa e8 eb 95 1b c5 d4 5b fa 3a 36 49 9f c6 4e 1c c7 e2 da be 36 5d 2d 64 90 a8 9a 5d f2 ed da c6 e2 aa 17 e6 75 3d 7d 75 9d 7f 66 3b cf b2 a2 7d d2 e7 62 71 d3 a3 b0 1e ad de d5 d4 97 a3 98 43 58 c1 c6 de 5f 79 c4 e0
              Data Ascii: %.W[:6IN6]-d]u=}uf;}bqCX_y:RHn\nv[U+,UnCX9r}K5G.ek8}`]~y/GXTW=)l`c~yq,%+,~Oaxpz[5$%4
              Sep 4, 2024 14:22:56.511348963 CEST1001INData Raw: 10 0f 13 06 c6 10 88 d7 f8 3a 4a d8 8a 06 12 02 e1 82 0f 92 73 94 30 94 63 08 c4 a9 02 ec 34 61 e8 40 23 10 49 20 9e a0 e6 0c 61 28 c7 10 88 c3 05 d8 2b 84 a1 1c 43 20 f8 1c 32 27 09 43 39 86 40 01 76 2f 61 60 0c 01 be ee 25 0c e5 18 02 05 d8 ad
              Data Ascii: :Js0c4a@#I a(+C 2'C9@v/a`%10HE10t7(!~/CZwho[JeGc`G}"(l]P!Pu]6Q!P +1J#fKH>g
              Sep 4, 2024 14:22:56.511360884 CEST1236INData Raw: 22 53 36 ef 5e 2f 8b 98 b2 4b 8f a1 0e 8c 74 bc ae 11 d5 e3 e0 32 c7 b1 fc 10 16 75 2b 8e 19 a5 0a 33 ea 44 10 06 c2 5e d4 88 51 fd 78 d1 4d 6e e1 41 98 56 62 3a 0c 2c 3c a5 4e 04 61 20 ec 55 8d 28 c6 90 4f 29 4c 78 49 84 f1 36 e7 61 d8 6b cd 8e
              Data Ascii: "S6^/Kt2u+3D^QxMnAVb:,<Na U(O)LxI6ak/a4$#Wy0DWw)t"a/jD7uB"l|uUcvDa}Yn,h`Jap$@+)950v(-E<h>3:/|NlN{Q'"!s7
              Sep 4, 2024 14:22:56.511373043 CEST1236INData Raw: 75 25 73 6b ed a7 2c 0b a3 3d ab c0 02 92 d8 09 8d 48 cd 6d 46 79 8d db 8e cf 11 9a 1b 20 f2 22 37 3d 7d 69 57 11 b4 66 47 1c 4c 0a 20 30 d8 d1 d7 88 25 77 b1 2e 15 35 bb 48 1b 14 83 87 ac 4a 71 42 66 21 37 db b4 36 96 d9 81 71 0e 0c 76 1c 4d 61
              Data Ascii: u%sk,=HmFy "7=}iWfGL 0%w.5HJqBf!76qvMaUsr\^s>l9}0][NG#(Z]LnhD-hvu?@:6(4k%5$FDwR<`{qh>e|VbM
              Sep 4, 2024 14:22:56.511384964 CEST1236INData Raw: 83 4b 96 f1 5a 2f 74 f8 21 05 29 ec 8f ff 9a fd a6 d6 48 f4 d2 11 49 0c 31 90 cd 21 a6 c3 5c 24 a3 59 49 2a bb d7 41 44 af 01 bb 59 2e b4 5e 07 b5 73 f6 da 78 fe fe 3d 46 12 43 8c 55 85 91 9b fb d5 eb 87 44 d5 dc ae cf d1 23 2c ee 09 c9 c5 ae 48
              Data Ascii: KZ/t!)HI1!\$YI*ADY.^sx=FCUD#,HnAS1Tc2>wm0LX(Md<#w|k4AA.nHOy3tjkwv+sD{ck2t%nn.S1b`O$0ML-*gu=J2
              Sep 4, 2024 14:22:56.511398077 CEST1236INData Raw: a1 2c 9c 55 73 0b 63 3b 50 4b b1 26 84 ed 87 49 62 8b b0 5d cd b7 73 10 93 2a 26 1b d9 a3 c9 04 66 26 62 dd 76 64 e9 3a 5e 81 b0 66 f7 b7 6e 78 2c 73 36 4d dd af 90 25 2b 95 f8 90 e7 d8 9e 40 d8 49 e9 16 a2 a9 9a 5d 59 57 ce 70 35 a9 b2 43 a6 03
              Data Ascii: ,Usc;PK&Ib]s*&f&bvd:^fnx,s6M%+@I]YWp5C:FE\mm|;p_!/%Z/*Vv6\$"uh;)'TaVbz3% IDAT5,a)myVemzEy.XeK(\_e*M6:"]{O ;A{
              Sep 4, 2024 14:22:56.511410952 CEST1236INData Raw: 42 49 db c8 15 e8 89 57 64 5f 06 c3 b7 a9 14 68 ff 32 c5 7f c6 76 75 85 fc 76 3b 61 db f7 bf 44 58 9d 60 d9 a4 12 53 00 52 37 54 c0 80 14 df fa 3d a5 9e 42 d9 c1 12 9e c4 ce 7d c6 e5 b5 c8 c4 81 ed 30 e4 7e 18 23 3f a7 05 10 8b 24 ac 1f be 5c 4b
              Data Ascii: BIWd_h2vuv;aDX`SR7T=B}0~#?$\K!LUUWvSFr~Pvm1a5"V]J)DU+R{SzSEU6Jr;Kf(FqefQaeDd]*yP'1Ahnj['m?F%FMuX^u
              Sep 4, 2024 14:22:56.511424065 CEST1120INData Raw: df 4c a9 d2 95 68 b9 bc e4 db 33 c5 48 bc db 4c f5 ab 22 33 dd c1 8a 61 83 10 26 a5 94 da 6b d7 ab d8 c4 3f ea 33 e1 47 9d 3e 66 f2 4b 2d 3d 7c a0 1d 9d 19 78 6a 75 23 79 e5 a3 bc 6e fb 25 c2 4e 5a 62 f4 6f df bd 43 60 1e 19 57 d8 4e a9 a3 81 c8
              Data Ascii: Lh3HL"3a&k?3G>fK-=|xju#yn%NZboC`WNHq1L^V&Ly*VKo}gM^O\(GT?G\L-]E0<CL,|10FC)[w=pN@uGi2]Z_a{$a{LN+QlW0^8H0[-geHn-
              Sep 4, 2024 14:22:56.516294956 CEST1236INData Raw: 54 20 be 99 c2 9b e7 d9 f7 d1 1b 03 ca 0b dc 39 a6 d1 70 0d c2 2d 1a 5c 92 c9 b5 38 11 76 72 0c d3 a8 4f 9b d5 26 72 4d 44 3e 81 4e 9f 64 9d 96 3e d6 21 b8 2a 52 61 75 99 84 11 17 46 a8 ca fc 3a 08 5b db 0d fb 8c b0 b9 34 b1 19 75 06 45 ad c7 cc
              Data Ascii: T 9p-\8vrO&rMD>Nd>!*RauF:[4uEVjZ,C1-D]w<a1elI_?5vVrL8h7S#,2l3mnm0Ej3>f.2#a<hjAK/$?IJd1!EBe\Jemjd


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              35192.168.2.549808208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:22:56.061641932 CEST300OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
              Host: i3.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:22:56.517153978 CEST609INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:22:56 GMT
              Content-Type: image/png
              Content-Length: 283
              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
              Connection: keep-alive
              ETag: "61d45d4b-11b"
              Expires: Wed, 18 Sep 2024 12:22:56 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 05 7a f2 f8 00 00 00 17 74 52 4e 53 00 74 db fa 40 1b e0 0e 05 66 55 f4 bd ec 32 27 d1 b0 ca 82 a6 64 67 ff c5 fb 8e 00 00 00 6b 49 44 41 54 18 d3 7d d1 c9 0e 80 20 0c 04 50 c4 a5 e0 86 7b ff ff 4f 35 f4 e0 c8 24 f6 f8 c2 d2 76 9c 93 18 c5 61 89 57 ed 12 4a d4 a7 a6 b9 94 0f 49 97 69 68 5e 4a 46 35 50 eb 8d 7a a0 85 48 b6 4c 7a 02 8d 46 d5 2f 85 d5 68 07 3a 8c a0 89 e0 8b 7b 74 86 de a1 bf 18 ca 9e 69 2e 9a 9d f6 c3 3b bc 68 cf 9c 05 e7 45 99 de f1 b5 0e ae 42 db 93 36 00 00 00 00 49 45 4e 44 ae 42 60 82
              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{ti.;hEB6IENDB`
              Sep 4, 2024 14:23:41.530663967 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              36192.168.2.549813208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:23:05.793209076 CEST921OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:23:06.229398966 CEST341INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:23:06 GMT
              Content-Type: application/javascript
              Content-Length: 8435
              Last-Modified: Thu, 16 Feb 2023 21:03:44 GMT
              Connection: keep-alive
              ETag: "63ee9a30-20f3"
              Expires: Wed, 18 Sep 2024 12:23:06 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:23:06.230247021 CEST1236INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
              Sep 4, 2024 14:23:06.230328083 CEST224INData Raw: 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b 6e 3c 31 30 26 26 28 6e 3d 22 30 22 2b 6e 29 3b
              Data Ascii: ();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="
              Sep 4, 2024 14:23:06.230340004 CEST1236INData Raw: 30 22 2b 6f 29 2c 6f 3d 22 25 22 2b 6f 2c 28 6f 3d 75 6e 65 73 63 61 70 65 28 6f 29 29 3d 3d 74 29 7b 65 3d 21 31 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 56 61 6c 69 64 55 52 4c 43 68 61 72 73
              Data Ascii: 0"+o),o="%"+o,(o=unescape(o))==t){e=!1;break}}return e}function checkValidURLChars(t){var e,n;if(""==t)return!1;if(t.match(/[#&]/))return!0;for(n=t.length,intCur=0;intCur<n&&(chrValue=t.charAt(intCur),1!=(e=checkUTFChar(chrValue)));intCur++);r
              Sep 4, 2024 14:23:06.230360985 CEST1236INData Raw: 2c 74 68 69 73 2e 69 73 69 6e 66 72 61 6d 65 3d 2d 31 2c 74 68 69 73 2e 62 72 6f 77 73 65 72 64 61 74 61 3d 22 22 2c 74 68 69 73 2e 67 65 74 41 42 50 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21
              Data Ascii: ,this.isinframe=-1,this.browserdata="",this.getABPStatus=function(){return void 0!==window.abp&&window.abp?1:0},this.getLocalTimeZone=function(){return(new Date).getTimezoneOffset()/60*-1},this.getScreenHeight=function(){return screen.height},
              Sep 4, 2024 14:23:06.230374098 CEST1236INData Raw: 70 74 6f 75 74 3d 31 22 2b 74 2b 22 3b 20 70 61 74 68 3d 2f 22 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 29 7d 76 61 72 20 6d 58 3d 30 2c 6d 59 3d 30 2c 62 72 5f 64 61 74 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20
              Data Ascii: ptout=1"+t+"; path=/",window.location.reload())}var mX=0,mY=0,br_data=!1;function mPos(t){try{mX=window.Event?t.pageX:event.clientX+(document.documentElement.scrollLeft||document.body.scrollLeft),mY=window.Event?t.pageY:event.clientY+(document
              Sep 4, 2024 14:23:06.230384111 CEST672INData Raw: 70 3f 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 4c 65 66 74 3f 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 4c 65 66 74 3a 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73
              Data Ascii: p?null!=this._Top.window.screenLeft?this._Top.window.screenLeft:this._Top.window.screenX:0},doPU:function(url,pw,ph,npf,dr){if(!this._Top&&(this._Top=self,top!=self))try{top.document.location.toString()&&(this._Top=top)}catch(e){}var _npSU=dr?
              Sep 4, 2024 14:23:06.230401993 CEST1236INData Raw: 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 65 77 65 62 6b 69 74 22 29 26 26 28 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 62 6c 75 72 28 29 2c 74 68 69 73 2e 5f 54 6f 70 2e
              Data Ascii: serAgent.toLowerCase().indexOf("applewebkit")&&(this._Top.window.blur(),this._Top.window.focus()),_npW.Init=function(e){with(e)Params=e.Params,Main=function(){void 0===window.mozPaintCount||(t=window.open("about:blank"))&&t.close();var t=Param
              Sep 4, 2024 14:23:06.230415106 CEST224INData Raw: 6f 77 50 6f 70 26 26 28 73 68 6f 77 50 6f 70 3d 30 29 2c 21 31 3b 31 21 3d 73 68 6f 77 50 6f 70 7c 7c 72 65 6e 64 65 72 46 41 43 50 28 74 29 7c 7c 73 68 70 70 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 68 70 70 28
              Data Ascii: owPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(t){}}function shpp(t){if("undefined"!=typeof __pp&&1==showPop&&!renderFACP(t))try{if(t||((t=window.event||window.Event).cancelBubble=!0),t.button&&2==t.button)re
              Sep 4, 2024 14:23:06.317231894 CEST1135INData Raw: 74 75 72 6e 3b 74 72 79 7b 76 61 72 20 65 3d 21 31 3b 69 73 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70
              Data Ascii: turn;try{var e=!1;isIE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p
              Sep 4, 2024 14:23:06.380865097 CEST389OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:23:06.475692987 CEST329INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:23:06 GMT
              Content-Type: image/png
              Content-Length: 17986
              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
              Connection: keep-alive
              ETag: "6380b223-4642"
              Expires: Wed, 18 Sep 2024 12:23:06 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:23:06.475845098 CEST1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              37192.168.2.549814208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:23:06.388266087 CEST392OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:23:06.854306936 CEST326INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:23:06 GMT
              Content-Type: image/png
              Content-Length: 283
              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
              Connection: keep-alive
              ETag: "61d45d4b-11b"
              Expires: Wed, 18 Sep 2024 12:23:06 GMT
              Cache-Control: max-age=1209600
              cache-control: public
              Accept-Ranges: bytes
              Sep 4, 2024 14:23:06.986988068 CEST283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t
              Sep 4, 2024 14:23:52.000514984 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              38192.168.2.549815208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:23:06.586361885 CEST381OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              Origin: http://ifdnzact.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:23:07.033056974 CEST278INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:23:06 GMT
              Content-Type: application/font-woff
              Content-Length: 17312
              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
              Connection: keep-alive
              ETag: "600809b7-43a0"
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Sep 4, 2024 14:23:07.033154964 CEST1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27
              Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$
              Sep 4, 2024 14:23:07.033176899 CEST1236INData Raw: e1 9b 59 ab 7e 9e 0c c0 69 90 ef 07 dd 3c 96 a2 60 5e c6 5a 06 6b 45 ac e5 88 9b 6a e2 a6 1c 0b ab c4 cd 37 e4 1d c6 4d ca 2d e2 48 23 fa fa d0 aa 9e d1 01 56 b5 85 99 ad 5c 9e 42 06 fb 2a d8 33 60 5f 04 7b 18 ec 29 b0 c7 c0 1e c5 73 5e bd 3e 00
              Data Ascii: Y~i<`^ZkEj7M-H#V\B*3`_{)s^>\ry<9:<G0)mh[Jx+&K<F26<aq,Sf,oY-N[y0/<:9:YV'V~t`%V>
              Sep 4, 2024 14:23:07.033186913 CEST448INData Raw: f9 28 3c 43 28 18 e6 72 98 6b 2a 7c 92 95 32 ba 3a 96 cb 7b 78 ca e1 69 01 4f 51 5b 2f 67 f0 b2 84 17 07 bd 73 76 c7 cd 69 c7 97 e4 37 07 ab 15 56 95 2c 96 8c 95 22 56 f2 da dd 8d a1 b9 89 61 d3 5b 45 60 67 ce 18 59 46 e7 35 1f f7 6a 6d fe a7 8e
              Data Ascii: (<C(rk*|2:{xiOQ[/gsvi7V,"Va[E`gYF5jm ;Qqa{>ynhciF0::I$UvI2&hwKs`!|.v+Cx'Q*1i#~Qun?'r3TNWeMcru:~'>V7dRfkuks!
              Sep 4, 2024 14:23:07.033195972 CEST1236INData Raw: 84 d9 59 66 2f ad 9d 0f 7b f5 1c 6d 7a a7 82 76 3c e3 cc 74 0c 1f ad 03 eb 63 c8 3b f3 44 6d 2d 08 62 21 82 ff 9c 8d 8c 1c 96 56 98 99 b3 e7 84 7a 10 06 c8 dc 16 b8 b7 32 ab 9d fe a5 0b 9d bb 75 0f cc db 7c 4a db d3 88 e9 30 2f 5b fe 71 32 c0 a7
              Data Ascii: Yf/{mzv<tc;Dm-b!Vz2u|J0/[q2jVXaXpYd6c!&oLgqc;DXyo&_}, 9u?}e{~bF-Z{@ g hjR72[O
              Sep 4, 2024 14:23:07.033206940 CEST1236INData Raw: 1e 1e d4 c7 93 06 6a b2 8d f0 a2 b1 d2 dd 1b 9d 26 34 c5 07 5f fc 68 86 3f cd 69 41 4b 5a d1 9a 36 04 d0 96 76 04 d2 9e 20 3a 10 4c 47 42 08 a5 13 9d e9 42 57 ba a9 bd e8 4e 0f 7a 12 4e 2f 7a d3 87 be 44 d0 8f fe 0c 60 20 83 18 cc 10 86 12 c9 30
              Data Ascii: j&4_h?iAKZ6v :LGBBWNzN/zD` 0Af#hX1XD*V$R^ 9q;I28ip'\W1)L6ae,`a'TJ9yd&KT#\d)EUf+}r)9d+*|T8oY+^
              Sep 4, 2024 14:23:07.033225060 CEST448INData Raw: 32 9a 21 d7 a8 0f cb 4e 59 15 df f1 db 2d e6 c2 d5 e0 23 78 bf 0e 9d 45 79 b1 d3 0b 27 96 b4 35 99 9a 8a 37 6c 6f 7f 9b e1 0a 43 5a 7d 11 97 12 71 21 0f 64 c1 80 60 d4 a8 97 86 04 11 b4 d1 5c 04 8f ee b2 4c 7d e0 5f 4b 32 9b 4a 62 d3 f2 d2 55 a9
              Data Ascii: 2!NY-#xEy'57loCZ}q!d`\L}_K2JbUsI&WPXHa!`io4FCZWiiO|7:m8'_#WMnLd:OY2$b;&"7w.y}q<,>yHQC3c0(ez@cV
              Sep 4, 2024 14:23:07.033302069 CEST1236INData Raw: 99 85 22 1f 42 52 62 23 26 75 c4 4f d1 07 97 c8 94 d9 0d e9 a9 53 92 13 57 57 15 45 af bb be ae 8f 0d 41 c8 06 ef d0 bb a6 ea cc e4 ea 34 86 33 07 f5 e6 07 b4 31 4c ee ed 9a 43 a4 f7 1c a6 41 06 07 3d 82 71 76 75 c2 b9 99 b6 1e ce 8a 73 5d a9 85
              Data Ascii: "BRb#&uOSWWEA431LCA=qvus]Z/i0S9(gGg%n]m "B \>pSY}GK5%g}W0(DXq",7#!])'DoAm2nDF.\==4Q3;|Fv
              Sep 4, 2024 14:23:07.033353090 CEST1236INData Raw: a7 85 c5 37 3e d3 b1 e2 be a6 f0 8c 70 ef a0 69 2f cf 8b 8b b9 4f dc bf 40 a4 73 3c d3 5b 8e ee 9d 86 fa e9 d5 bd 7f 44 bf 9d 68 bd 4a 12 37 6f c6 31 13 6d 3f 91 93 a2 bc 86 51 21 45 cb 89 36 82 bd 83 69 63 71 ef 69 e1 e7 33 bd 1b 1b 2c b0 5e 58
              Data Ascii: 7>pi/O@s<[DhJ7o1m?Q!E6icqi3,^XvYXmfEppoggx(t/HMo'Wl;c?H+,(P76iCJ%4A==p#Du&-!%*'0tw|p5=
              Sep 4, 2024 14:23:07.033431053 CEST448INData Raw: 70 07 e3 29 0d 95 fc 30 49 c8 a9 7f d4 13 9d 56 d4 21 34 5b c1 44 a9 80 0f 3b a6 a4 ae 4f cc b6 d4 05 a9 63 6b 62 83 d3 96 3e 57 97 94 b7 2d 66 66 74 70 52 75 7d 74 d4 f4 2c a5 36 34 d0 c7 5b fb c0 f4 cc e6 38 ad dc 37 d4 d3 4b 2d fa 60 38 8b 3e
              Data Ascii: p)0IV!4[D;Ockb>W-fftpRu}t,64[87K-`8>;W sj9T.D9Qp|{.=J8tn);/]8*$P{o=on{AS b>'{3gNM_i8<o
              Sep 4, 2024 14:23:07.038100958 CEST1236INData Raw: 44 dc dd 04 44 97 82 ae 9c e2 8e 86 f8 01 68 bc 06 63 a1 b0 fc c0 0f 7e 81 8f a8 36 41 82 31 51 27 9e 40 d5 2e 4a 1d b3 11 30 43 c5 2f 75 99 98 ac 5e a3 f5 87 25 b2 b2 8c b0 95 70 24 7a e4 e8 d0 8a a2 2c ad 26 ac ac 3c 93 ea 24 42 ba 83 31 1f cb
              Data Ascii: DDhc~6A1Q'@.J0C/u^%p$z,&<$B1k4Fo98wap^u8mH,)i8\30tM75,*;jdME8]G{>qf1nUp<7#m9&hCYtFg#"&uBT=z{g


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              39192.168.2.549816208.91.196.253802956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 4, 2024 14:23:06.587425947 CEST387OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
              Host: i1.cdn-image.com
              Connection: keep-alive
              Origin: http://ifdnzact.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://ifdnzact.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 4, 2024 14:23:07.044773102 CEST278INHTTP/1.1 200 OK
              Server: nginx
              Date: Wed, 04 Sep 2024 12:23:06 GMT
              Content-Type: application/font-woff
              Content-Length: 17264
              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
              Connection: keep-alive
              ETag: "600809b7-4370"
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Sep 4, 2024 14:23:07.044856071 CEST1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
              Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
              Sep 4, 2024 14:23:07.044886112 CEST224INData Raw: 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24 f6 82 15 b0 c4 96 60 2f 88 1a 1b d8 22 1a 35 21
              Data Ascii: 'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"E
              Sep 4, 2024 14:23:07.044892073 CEST1236INData Raw: 8a 7a cb f2 50 51 eb 68 1e 5a 43 4d ab a4 86 fc 45 75 f9 83 3a 49 51 85 a2 3a c8 2f b2 48 de 90 d7 e5 2e 99 2a 53 64 b2 4c 92 89 32 41 c6 cb 18 19 51 e1 5e 61 fb d1 d4 7c 60 de 33 ef 9a 77 cc 1c 33 db cc 32 4f 99 11 85 79 85 b9 46 99 51 6a 94 18
              Data Ascii: zPQhZCMEu:IQ:/H.*SdL2AQ^a|`3w32OyFQjS4L#jf8U*nOX~{09bU43q:jvuqj&4_h?iAKZ6v :LGBBWNzN/zD` 0Af#hX1
              Sep 4, 2024 14:23:07.045001984 CEST1236INData Raw: e3 5c 8d ba 30 b3 8f ca 18 0b 06 93 19 31 f2 51 c9 75 61 4a 7d 10 28 64 72 65 06 18 f0 05 91 29 70 00 f8 6f 99 5f 5c 5d bf b0 fb ae f6 ac be 8e ec 9c 72 7e 71 ef aa ce f8 a4 e8 b4 f9 fa f0 a4 a2 e2 49 ad b5 c5 93 5e f7 af 7b b2 cf 35 51 ef 96 db
              Data Ascii: \01QuaJ}(dre)po_\]r~qI^{5Q>^71a^O"+SsHU4Nk&IvmMZx]N8I$wL|`CK|rGk?adXE#2`#BB2U2|B|02d4
              Sep 4, 2024 14:23:07.045008898 CEST1236INData Raw: d8 fd e1 45 6c ad 34 ee 47 62 20 1e 92 2f 44 ed a0 df 69 70 53 70 a3 bf c4 a3 a5 a5 85 c1 2b 43 78 5a 11 1e 28 5d 8d a1 f8 4d b4 42 04 b4 21 c8 b3 ab af 2c 7a d8 fd f0 22 0a 2f 64 f8 3f f0 27 f2 8e e8 49 42 b5 68 cb 33 81 71 53 ae 15 75 50 3e 89
              Data Ascii: El4Gb /DipSp+CxZ(]MB!,z"/d?'IBh3qSuP>D;X_wkg,joZ%\<$!.~N{mZb'\!*=\_VDIE1Wt2\jxPUU^BIZY~UglWy5w_]RRxu
              Sep 4, 2024 14:23:07.045022011 CEST672INData Raw: af b9 b1 74 8f db 9e a5 37 d6 bc 09 3f 09 e3 e0 27 94 a6 4f 05 35 55 7f 9c 8b f8 90 dd e2 5c 35 9d e4 cd eb 55 78 16 e3 bd 61 f8 09 d7 27 f6 5c ff 74 f7 21 d7 43 bb 3f bd 0e 72 e1 67 98 0b d5 df 7d 27 3c 21 1c 60 74 a3 57 e6 c8 72 31 26 41 fb 24
              Data Ascii: t7?'O5U\5Uxa'\t!C?rg}'<!`tWr1&A$"KZ(:dNHvIMD=phj<?HIP[?'?TUkYlf@0zg2\wE[T+~r(!Ozx\1!
              Sep 4, 2024 14:23:07.045049906 CEST1236INData Raw: 14 42 fc 7d f7 95 ce 4c ad 6a c8 8b 4b 1a f8 eb 40 ed 74 e1 ed d6 a6 2d ad 1d a2 bd c0 93 2a 49 25 5f d2 88 d4 9b da 7a 4f 76 66 50 e2 9f 28 1c b2 d7 2c 16 df f6 a4 86 05 96 15 29 35 34 98 21 5f 0a ef 25 24 f5 75 09 2f 42 c8 9e 72 8a 63 2e 42 f9
              Data Ascii: B}LjK@t-*I%_zOvfP(,)54!_%$u/Brc.Br.z)))D>E2y=L^TTbJr`sju49o#iar\wlm%XW^8}qqD29@Nu6^nHI,%"SI]]W
              Sep 4, 2024 14:23:07.045056105 CEST224INData Raw: 18 86 b8 f2 7a e4 27 3e 2a b5 72 29 5d a7 ed 3c ed f2 e2 c6 b7 d7 be 2c 7f 73 cd fb eb 5f e0 5f 7a f9 ee d3 17 4c b2 3a 98 21 bc 02 d9 c2 93 75 32 53 dd aa 55 a2 5d 6d 1c fe 9a 7b 81 c5 79 34 9a 43 a9 e2 f1 b7 b1 a5 a5 05 9e 82 42 e1 05 21 85 3e
              Data Ascii: z'>*r)]<,s__zL:!u2SU]m{y4CB!>u(S0$F!viw-m4-3/e^sR+6fwKfBz\Ftv2#s'VzxwUG&WNp04!1 j%J
              Sep 4, 2024 14:23:07.047862053 CEST1236INData Raw: 86 e8 43 42 37 85 e0 63 08 a9 c7 47 ad 3e 54 7c 64 39 3d d3 f0 0d 7e 3c 79 8b cd c5 9d e3 3c c4 04 83 97 07 4b c3 04 9b 65 a3 03 38 7e fc 05 e1 c3 0f 2f 40 f4 a3 27 84 1f 4f fe 01 c6 6b f2 9e 5a b2 fc 99 e4 78 c3 ec d2 d2 f9 b1 70 43 b8 78 f1 02
              Data Ascii: CB7cG>T|d9=~<y<Ke8~/@'OkZxpCxD^A)_+L_Zjt{dac\GHYyfN6$$qS\ew$.c4D:=->Pr:r,AK~S5<,<9QBr~~(r
              Sep 4, 2024 14:23:07.049992085 CEST1236INData Raw: 8d 62 32 f8 28 47 19 b5 58 18 5b b4 e8 da eb 51 30 62 e8 d4 5b 8e 3b 55 30 96 c8 a6 8e 2b b0 9b be 4c cf 3f 42 a4 bd a0 21 e6 71 eb 50 8e 79 6a e3 68 96 cc d5 a1 2a 01 bf 43 c1 05 4f 87 d2 c4 0f 6d 09 7f b6 57 27 38 87 f9 cc 0f 3a 56 34 42 51 7c
              Data Ascii: b2(GX[Q0b[;U0+L?B!qPyjh*COmW'8:V4BQ|E=D>%`:((~%j^MoQjQpLvk?r [dV++t0:>PmZ{CJ1DzyZ+cDqZ2RlhKFO#ViC#


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549716207.211.211.274432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:21 UTC569OUTGET /delivery/js/cmp_en.min.js HTTP/1.1
              Host: cdn.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:21 UTC642INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:21 GMT
              Content-Type: application/javascript
              Content-Length: 445779
              Connection: close
              Last-Modified: Mon, 02 Sep 2024 20:42:26 GMT
              ETag: "6cd53-62128fa89b080"
              Cache-Control: max-age=86400
              Expires: Tue, 03 Sep 2024 20:43:41 GMT
              Edge-Control: max-age=86400
              X-77-NZT: EgwBz9PTGQH3GNsAAAwBJRPCNAG3eG0AAA
              X-77-NZT-Ray: 43862e24c56f8093fd50d866af9d612d
              X-Accel-Expires: @1725482622
              X-Accel-Date: 1725396453
              X-Accel-Date-Max: 1725309821
              X-77-Cache: HIT
              X-77-Age: 56088
              Vary: Accept-Encoding
              Server: CDN77-Turbo
              X-Cache: HIT
              X-Age: 56088
              X-77-POP: frankfurtDE
              Accept-Ranges: bytes
              2024-09-04 12:22:21 UTC15742INData Raw: 77 69 6e 64 6f 77 2e 63 6d 70 63 63 73 76 65 72 73 69 6f 6e 62 75 69 6c 64 3d 22 32 30 32 34 2d 39 2d 32 2e 32 30 2e 34 31 22 3b 69 66 28 21 28 22 72 70 6c 22 20 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 29 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 70 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 63 2e 73 70 6c 69 74 28 61 29 2e 6a 6f 69 6e 28 62 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 66 61 6c 73 65 7d 29 7d 69 66 28 21 28 22 63 6d 70 5f 75 6e 71 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 75 6e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
              Data Ascii: window.cmpccsversionbuild="2024-9-2.20.41";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){re
              2024-09-04 12:22:21 UTC16384INData Raw: 6e 67 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 22 6e 62 69 74 73 22 2c 38 2c 30 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 4b 6e 6f 77 6e 43 68 69 6c 64
              Data Ascii: ngNotice","int",2).addField("SaleOptOutNotice","int",2).addField("TargetedAdvertisingOptOutNotice","int",2).addField("SaleOptOut","int",2).addField("TargetedAdvertisingOptOut","int",2).addField("SensitiveDataProcessing","nbits",8,0,2).addField("KnownChild
              2024-09-04 12:22:21 UTC16384INData Raw: 69 65 6c 64 28 74 68 69 73 2e 50 75 72 70 6f 73 65 73 41 6c 6c 6f 77 65 64 2c 32 34 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 28 74 68 69 73 2e 50 75 72 70 6f 73 65 73 4c 49 2c 32 34 29 3b 6c 2e 77 72 69 74 65 42 6f 6f 6c 28 74 68 69 73 2e 50 75 72 70 6f 73 65 4f 6e 65 54 72 65 61 74 6d 65 6e 74 29 3b 69 66 28 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 43 43 2e 6c 65 6e 67 74 68 21 3d 32 29 7b 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 43 43 3d 22 45 55 22 7d 6c 2e 77 72 69 74 65 4c 61 6e 67 28 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 43 43 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 4f 72 52 61 6e 67 65 28 74 68 69 73 2e 56 65 6e 64 6f 72 73 41 6c 6c 6f 77 65 64 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 4f 72 52 61 6e 67 65 28 74
              Data Ascii: ield(this.PurposesAllowed,24);l.writeBitField(this.PurposesLI,24);l.writeBool(this.PurposeOneTreatment);if(this.PublisherCC.length!=2){this.PublisherCC="EU"}l.writeLang(this.PublisherCC);l.writeBitFieldOrRange(this.VendorsAllowed);l.writeBitFieldOrRange(t
              2024-09-04 12:22:22 UTC16384INData Raw: 22 47 41 22 2c 22 48 52 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 50 4c 22 2c 22 53 56 22 2c 22 53 4b 22 2c 22 53 4c 22 2c 22 43 53 22 2c 22 48 55 22 2c 22 52 55 22 2c 22 53 52 22 2c 22 5a 48 22 2c 22 54 52 22 2c 22 55 4b 22 2c 22 41 52 22 2c 22 42 53 22 2c 22 4a 41 22 2c 22 43 59 22 5d 3b 69 66 28 22 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 62 2e 70 75 73 68 28 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 5b 61 5d 2e 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7d 7d 72 65 74 75 72
              Data Ascii: "GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR","ZH","TR","UK","AR","BS","JA","CY"];if("cmp_customlanguages" in window){for(var a=0;a<window.cmp_customlanguages.length;a++){b.push(window.cmp_customlanguages[a].l.toUpperCase())}}retur
              2024-09-04 12:22:22 UTC16384INData Raw: 6e 64 6f 72 49 44 28 29 3e 30 29 26 26 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 74 63 66 76 65 72 73 69 6f 6e 3e 30 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 74 63 66 63 61 76 65 72 73 69 6f 6e 3d 3d 31 29 29 7b 72 65 74 75 72 6e 20 63 6d 70 5f 66 6e 64 28 74 68 69 73 2e 70 75 72 70 6f 73 65 73 32 6f 72 67 2c 69 29 21 3d 2d 31 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 74 68 69 73 2e 68 61 73 50 75 72 70 6f 73 65 41 73 73 69 67 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 28 22 2c 22 2b 74 68 69 73 2e 70 75 72 70 6f 73 65 53 65 6c 65 63 74 69 6f 6e 2b 22 2c 22 29 2e 69 6e 64 65 78 4f 66 28 22 2c 22 2b 69 2b 22 2c 22 29 21 3d 2d 31 7d 3b 74 68 69 73 2e 67 65 74 50 75 72 70 6f 73 65 73 3d 66 75 6e 63 74 69 6f 6e 28 6c
              Data Ascii: ndorID()>0)&&(window.cmpmngr.tcfversion>0||window.cmpmngr.tcfcaversion==1)){return cmp_fnd(this.purposes2org,i)!=-1}return false};this.hasPurposeAssigned=function(i){return(","+this.purposeSelection+",").indexOf(","+i+",")!=-1};this.getPurposes=function(l
              2024-09-04 12:22:22 UTC16384INData Raw: 78 28 64 2c 65 5b 62 5d 2b 61 29 3b 69 66 28 63 21 3d 2d 31 29 7b 62 72 65 61 6b 7d 7d 69 66 28 63 21 3d 2d 31 29 7b 62 72 65 61 6b 7d 7d 7d 7d 72 65 74 75 72 6e 20 63 7d 3b 74 68 69 73 2e 67 65 74 46 69 65 6c 64 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 61 2c 65 2c 64 2c 67 29 7b 76 61 72 20 66 3d 30 3b 76 61 72 20 62 3d 74 68 69 73 2e 67 65 74 4d 61 74 63 68 65 64 47 50 50 46 69 65 6c 64 49 6e 64 65 78 28 63 2c 61 29 3b 69 66 28 62 3d 3d 2d 31 29 7b 62 3d 74 68 69 73 2e 67 65 74 46 69 65 6c 64 41 6c 69 61 73 49 6e 64 65 78 28 63 2c 64 2c 67 29 7d 69 66 28 65 3d 3d 22 6e 6f 74 69 63 65 22 29 7b 66 3d 62 3d 3d 2d 31 3f 30 3a 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 68 61 73 45 78 69 73 74 69 6e 67 43 68 6f 69 63 65 3f 31 3a 32 29 7d 65 6c
              Data Ascii: x(d,e[b]+a);if(c!=-1){break}}if(c!=-1){break}}}}return c};this.getFieldValue=function(c,a,e,d,g){var f=0;var b=this.getMatchedGPPFieldIndex(c,a);if(b==-1){b=this.getFieldAliasIndex(c,d,g)}if(e=="notice"){f=b==-1?0:(window.cmpmngr.hasExistingChoice?1:2)}el
              2024-09-04 12:22:22 UTC16384INData Raw: 29 7d 65 6c 73 65 7b 69 66 28 61 3d 3d 22 74 63 66 63 61 76 31 22 26 26 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 74 63 66 63 61 76 65 72 73 69 6f 6e 3d 3d 31 29 7b 6b 2e 64 61 74 61 3d 66 7d 7d 7d 7d 7d 7d 7d 6b 2e 65 76 65 6e 74 4e 61 6d 65 3d 61 3b 6b 2e 6c 69 73 74 65 6e 65 72 49 64 3d 68 5b 65 5d 2e 69 64 3b 6b 2e 70 69 6e 67 44 61 74 61 3d 74 68 69 73 2e 67 70 70 5f 70 69 6e 67 28 29 3b 63 3d 68 5b 65 5d 2e 6c 69 73 74 65 6e 65 72 28 6b 2c 74 72 75 65 29 7d 65 6c 73 65 7b 63 3d 68 5b 65 5d 2e 6c 69 73 74 65 6e 65 72 28 6a 2c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2c 66 29 7d 7d 7d 63 61 74 63 68 28 64 29 7b 7d 7d 69 66 28 67 26 26 63 3d 3d 3d 74 72 75 65 29 7b 62 72 65 61 6b 7d 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76
              Data Ascii: )}else{if(a=="tcfcav1"&&window.cmpmngr.tcfcaversion==1){k.data=f}}}}}}}k.eventName=a;k.listenerId=h[e].id;k.pingData=this.gpp_ping();c=h[e].listener(k,true)}else{c=h[e].listener(j,window.cmpmngr,f)}}}catch(d){}}if(g&&c===true){break}}}if(window.dispatchEv
              2024-09-04 12:22:22 UTC16384INData Raw: 72 49 44 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 55 73 65 72 49 44 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 55 73 65 72 49 44 32 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 55 73 65 72 49 44 32 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 55 73 65 72 49 44 33 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 55 73 65 72 49 44 33 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 65 74 55 73 65 72 49 44 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 73 65 72 49 44 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 73 61 2e 63 6f 6c 6c 65 63 74 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 64 73 61 5f 43 6f 6c 6c 65 63 74 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 73 61 2e 64 69 73 70
              Data Ascii: rID":return this.setUserID(c,f);break;case"setUserID2":return this.setUserID2(c,f);break;case"setUserID3":return this.setUserID3(c,f);break;case"getUserID":return this.getUserID(c,f);break;case"dsa.collect":return this.dsa_Collect(c,f);break;case"dsa.disp
              2024-09-04 12:22:22 UTC16384INData Raw: 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 56 65 6e 64 6f 72 43 6f 6e 73 65 6e 74 28 63 6d 70 5f 67 63 28 22 68 75 62 73 70 6f 74 22 2c 22 73 30 22 29 29 3b 69 66 28 61 29 7b 77 69 6e 64 6f 77 2e 5f 68 73 71 2e 70 75 73 68 28 5b 22 64 6f 4e 6f 74 54 72 61 63 6b 22 2c 7b 74 72 61 63 6b 3a 74 72 75 65 7d 5d 29 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 5f 68 73 70 2e 70 75 73 68 28 5b 22 72 65 76 6f 6b 65 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 5d 29 3b 77 69 6e 64 6f 77 2e 5f 68 73 71 2e 70 75 73 68 28 5b 22 64 6f 4e 6f 74 54 72 61 63 6b 22 5d 29 7d 7d 63 61 74 63 68 28 62 29 7b 7d 7d 7d 3b 74 68 69 73 2e 73 65 6e 64 47 69 6f 73 67 54 72 61 63 6b 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 6d 70 5f 68 63 28 22 67 69
              Data Ascii: var a=window.cmpmngr.getVendorConsent(cmp_gc("hubspot","s0"));if(a){window._hsq.push(["doNotTrack",{track:true}])}else{window._hsp.push(["revokeCookieConsent"]);window._hsq.push(["doNotTrack"])}}catch(b){}}};this.sendGiosgTracking=function(){if(cmp_hc("gi
              2024-09-04 12:22:22 UTC16384INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 76 69 64 65 6f 22 7c 7c 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 61 75 64 69 6f 22 7c 7c 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 70 69 63 74 75 72 65 22 29 29 7b 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 75 74 69 6c 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 68 2c 22 64 61 74 61 2d 63 6d 70 2d 68 69 64 65 2d 64 69 73 70 6c 61 79 22 29 3f 68 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 68 69 64
              Data Ascii: parentNode.nodeName.toLowerCase()=="video"||h.parentNode.nodeName.toLowerCase()=="audio"||h.parentNode.nodeName.toLowerCase()=="picture")){h.parentNode.style.display=window.cmpmngr.utils.hasAttribute(h,"data-cmp-hide-display")?h.getAttribute("data-cmp-hid


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.54971987.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:22 UTC675OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&o=1725452540140 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:23 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:23 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=1; Expires=Sat, 04-Oct-2025 12:22:23 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:23 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:23 UTC1043INData Raw: 34 30 37 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 0d 0a 20 76 61 72 20 63 76 61 6c 20 3d 20 22 22 3b 0d 0a 20 74 72 79 7b 63 76 61 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3b 7d 63 61 74 63 68 28 65 29 7b 63 76 61 6c 20 3d 20 22 22 3b 7d 0d 0a 20 76 61 72 20 6c 20 3d 20 22 22 3b 20 69 66 28 22 63 6d 70 5f 67 65 74 6c 61 6e 67 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 20 6c 20 3d 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 6c 61 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 20 7d 0d 0a 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 20 73 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74
              Data Ascii: 407(function (){ var cval = ""; try{cval = document.cookie;}catch(e){cval = "";} var l = ""; if("cmp_getlang" in window){ l = window.cmp_getlang().toLowerCase(); } var s = document.createElement("script"); s.src = "https://a.delivery.consent


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.549723184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-09-04 12:22:23 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF67)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=188597
              Date: Wed, 04 Sep 2024 12:22:23 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.54973187.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:23 UTC707OUTGET /delivery/cmp.php?__cmpcc=1&id=68884&o=1725452543&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&odw=0&dlt=1&l=en HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=1
              2024-09-04 12:22:24 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:24 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=2; Expires=Wed, 04-Sep-2024 12:28:24 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:24 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:24 UTC5469INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:22:24 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.549735195.181.170.184432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:24 UTC371OUTGET /delivery/js/cmp_en.min.js HTTP/1.1
              Host: cdn.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:24 UTC642INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:24 GMT
              Content-Type: application/javascript
              Content-Length: 445779
              Connection: close
              Last-Modified: Mon, 02 Sep 2024 20:42:26 GMT
              ETag: "6cd53-62128fa89b080"
              Cache-Control: max-age=86400
              Expires: Tue, 03 Sep 2024 20:43:41 GMT
              Edge-Control: max-age=86400
              X-77-NZT: EgwBw7WqEQHXBtEAAAwBJRPCNAG3ZQEAAA
              X-77-NZT-Ray: 4c156224430c021b0051d8662030d01c
              X-Accel-Expires: @1725482622
              X-Accel-Date: 1725399034
              X-Accel-Date-Max: 1725309821
              X-77-Cache: HIT
              X-77-Age: 53510
              Vary: Accept-Encoding
              Server: CDN77-Turbo
              X-Cache: HIT
              X-Age: 53510
              X-77-POP: frankfurtDE
              Accept-Ranges: bytes
              2024-09-04 12:22:24 UTC15742INData Raw: 77 69 6e 64 6f 77 2e 63 6d 70 63 63 73 76 65 72 73 69 6f 6e 62 75 69 6c 64 3d 22 32 30 32 34 2d 39 2d 32 2e 32 30 2e 34 31 22 3b 69 66 28 21 28 22 72 70 6c 22 20 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 29 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 70 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 63 2e 73 70 6c 69 74 28 61 29 2e 6a 6f 69 6e 28 62 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 66 61 6c 73 65 7d 29 7d 69 66 28 21 28 22 63 6d 70 5f 75 6e 71 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 75 6e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
              Data Ascii: window.cmpccsversionbuild="2024-9-2.20.41";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){re
              2024-09-04 12:22:24 UTC16384INData Raw: 6e 67 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 22 6e 62 69 74 73 22 2c 38 2c 30 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 4b 6e 6f 77 6e 43 68 69 6c 64
              Data Ascii: ngNotice","int",2).addField("SaleOptOutNotice","int",2).addField("TargetedAdvertisingOptOutNotice","int",2).addField("SaleOptOut","int",2).addField("TargetedAdvertisingOptOut","int",2).addField("SensitiveDataProcessing","nbits",8,0,2).addField("KnownChild
              2024-09-04 12:22:24 UTC16384INData Raw: 69 65 6c 64 28 74 68 69 73 2e 50 75 72 70 6f 73 65 73 41 6c 6c 6f 77 65 64 2c 32 34 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 28 74 68 69 73 2e 50 75 72 70 6f 73 65 73 4c 49 2c 32 34 29 3b 6c 2e 77 72 69 74 65 42 6f 6f 6c 28 74 68 69 73 2e 50 75 72 70 6f 73 65 4f 6e 65 54 72 65 61 74 6d 65 6e 74 29 3b 69 66 28 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 43 43 2e 6c 65 6e 67 74 68 21 3d 32 29 7b 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 43 43 3d 22 45 55 22 7d 6c 2e 77 72 69 74 65 4c 61 6e 67 28 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 43 43 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 4f 72 52 61 6e 67 65 28 74 68 69 73 2e 56 65 6e 64 6f 72 73 41 6c 6c 6f 77 65 64 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 4f 72 52 61 6e 67 65 28 74
              Data Ascii: ield(this.PurposesAllowed,24);l.writeBitField(this.PurposesLI,24);l.writeBool(this.PurposeOneTreatment);if(this.PublisherCC.length!=2){this.PublisherCC="EU"}l.writeLang(this.PublisherCC);l.writeBitFieldOrRange(this.VendorsAllowed);l.writeBitFieldOrRange(t
              2024-09-04 12:22:24 UTC16384INData Raw: 22 47 41 22 2c 22 48 52 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 50 4c 22 2c 22 53 56 22 2c 22 53 4b 22 2c 22 53 4c 22 2c 22 43 53 22 2c 22 48 55 22 2c 22 52 55 22 2c 22 53 52 22 2c 22 5a 48 22 2c 22 54 52 22 2c 22 55 4b 22 2c 22 41 52 22 2c 22 42 53 22 2c 22 4a 41 22 2c 22 43 59 22 5d 3b 69 66 28 22 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 62 2e 70 75 73 68 28 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 5b 61 5d 2e 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7d 7d 72 65 74 75 72
              Data Ascii: "GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR","ZH","TR","UK","AR","BS","JA","CY"];if("cmp_customlanguages" in window){for(var a=0;a<window.cmp_customlanguages.length;a++){b.push(window.cmp_customlanguages[a].l.toUpperCase())}}retur
              2024-09-04 12:22:24 UTC16384INData Raw: 6e 64 6f 72 49 44 28 29 3e 30 29 26 26 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 74 63 66 76 65 72 73 69 6f 6e 3e 30 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 74 63 66 63 61 76 65 72 73 69 6f 6e 3d 3d 31 29 29 7b 72 65 74 75 72 6e 20 63 6d 70 5f 66 6e 64 28 74 68 69 73 2e 70 75 72 70 6f 73 65 73 32 6f 72 67 2c 69 29 21 3d 2d 31 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 74 68 69 73 2e 68 61 73 50 75 72 70 6f 73 65 41 73 73 69 67 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 28 22 2c 22 2b 74 68 69 73 2e 70 75 72 70 6f 73 65 53 65 6c 65 63 74 69 6f 6e 2b 22 2c 22 29 2e 69 6e 64 65 78 4f 66 28 22 2c 22 2b 69 2b 22 2c 22 29 21 3d 2d 31 7d 3b 74 68 69 73 2e 67 65 74 50 75 72 70 6f 73 65 73 3d 66 75 6e 63 74 69 6f 6e 28 6c
              Data Ascii: ndorID()>0)&&(window.cmpmngr.tcfversion>0||window.cmpmngr.tcfcaversion==1)){return cmp_fnd(this.purposes2org,i)!=-1}return false};this.hasPurposeAssigned=function(i){return(","+this.purposeSelection+",").indexOf(","+i+",")!=-1};this.getPurposes=function(l
              2024-09-04 12:22:24 UTC16384INData Raw: 78 28 64 2c 65 5b 62 5d 2b 61 29 3b 69 66 28 63 21 3d 2d 31 29 7b 62 72 65 61 6b 7d 7d 69 66 28 63 21 3d 2d 31 29 7b 62 72 65 61 6b 7d 7d 7d 7d 72 65 74 75 72 6e 20 63 7d 3b 74 68 69 73 2e 67 65 74 46 69 65 6c 64 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 61 2c 65 2c 64 2c 67 29 7b 76 61 72 20 66 3d 30 3b 76 61 72 20 62 3d 74 68 69 73 2e 67 65 74 4d 61 74 63 68 65 64 47 50 50 46 69 65 6c 64 49 6e 64 65 78 28 63 2c 61 29 3b 69 66 28 62 3d 3d 2d 31 29 7b 62 3d 74 68 69 73 2e 67 65 74 46 69 65 6c 64 41 6c 69 61 73 49 6e 64 65 78 28 63 2c 64 2c 67 29 7d 69 66 28 65 3d 3d 22 6e 6f 74 69 63 65 22 29 7b 66 3d 62 3d 3d 2d 31 3f 30 3a 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 68 61 73 45 78 69 73 74 69 6e 67 43 68 6f 69 63 65 3f 31 3a 32 29 7d 65 6c
              Data Ascii: x(d,e[b]+a);if(c!=-1){break}}if(c!=-1){break}}}}return c};this.getFieldValue=function(c,a,e,d,g){var f=0;var b=this.getMatchedGPPFieldIndex(c,a);if(b==-1){b=this.getFieldAliasIndex(c,d,g)}if(e=="notice"){f=b==-1?0:(window.cmpmngr.hasExistingChoice?1:2)}el
              2024-09-04 12:22:24 UTC16384INData Raw: 29 7d 65 6c 73 65 7b 69 66 28 61 3d 3d 22 74 63 66 63 61 76 31 22 26 26 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 74 63 66 63 61 76 65 72 73 69 6f 6e 3d 3d 31 29 7b 6b 2e 64 61 74 61 3d 66 7d 7d 7d 7d 7d 7d 7d 6b 2e 65 76 65 6e 74 4e 61 6d 65 3d 61 3b 6b 2e 6c 69 73 74 65 6e 65 72 49 64 3d 68 5b 65 5d 2e 69 64 3b 6b 2e 70 69 6e 67 44 61 74 61 3d 74 68 69 73 2e 67 70 70 5f 70 69 6e 67 28 29 3b 63 3d 68 5b 65 5d 2e 6c 69 73 74 65 6e 65 72 28 6b 2c 74 72 75 65 29 7d 65 6c 73 65 7b 63 3d 68 5b 65 5d 2e 6c 69 73 74 65 6e 65 72 28 6a 2c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2c 66 29 7d 7d 7d 63 61 74 63 68 28 64 29 7b 7d 7d 69 66 28 67 26 26 63 3d 3d 3d 74 72 75 65 29 7b 62 72 65 61 6b 7d 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76
              Data Ascii: )}else{if(a=="tcfcav1"&&window.cmpmngr.tcfcaversion==1){k.data=f}}}}}}}k.eventName=a;k.listenerId=h[e].id;k.pingData=this.gpp_ping();c=h[e].listener(k,true)}else{c=h[e].listener(j,window.cmpmngr,f)}}}catch(d){}}if(g&&c===true){break}}}if(window.dispatchEv
              2024-09-04 12:22:24 UTC16384INData Raw: 72 49 44 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 55 73 65 72 49 44 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 55 73 65 72 49 44 32 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 55 73 65 72 49 44 32 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 55 73 65 72 49 44 33 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 55 73 65 72 49 44 33 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 65 74 55 73 65 72 49 44 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 73 65 72 49 44 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 73 61 2e 63 6f 6c 6c 65 63 74 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 64 73 61 5f 43 6f 6c 6c 65 63 74 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 73 61 2e 64 69 73 70
              Data Ascii: rID":return this.setUserID(c,f);break;case"setUserID2":return this.setUserID2(c,f);break;case"setUserID3":return this.setUserID3(c,f);break;case"getUserID":return this.getUserID(c,f);break;case"dsa.collect":return this.dsa_Collect(c,f);break;case"dsa.disp
              2024-09-04 12:22:24 UTC16384INData Raw: 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 56 65 6e 64 6f 72 43 6f 6e 73 65 6e 74 28 63 6d 70 5f 67 63 28 22 68 75 62 73 70 6f 74 22 2c 22 73 30 22 29 29 3b 69 66 28 61 29 7b 77 69 6e 64 6f 77 2e 5f 68 73 71 2e 70 75 73 68 28 5b 22 64 6f 4e 6f 74 54 72 61 63 6b 22 2c 7b 74 72 61 63 6b 3a 74 72 75 65 7d 5d 29 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 5f 68 73 70 2e 70 75 73 68 28 5b 22 72 65 76 6f 6b 65 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 5d 29 3b 77 69 6e 64 6f 77 2e 5f 68 73 71 2e 70 75 73 68 28 5b 22 64 6f 4e 6f 74 54 72 61 63 6b 22 5d 29 7d 7d 63 61 74 63 68 28 62 29 7b 7d 7d 7d 3b 74 68 69 73 2e 73 65 6e 64 47 69 6f 73 67 54 72 61 63 6b 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 6d 70 5f 68 63 28 22 67 69
              Data Ascii: var a=window.cmpmngr.getVendorConsent(cmp_gc("hubspot","s0"));if(a){window._hsq.push(["doNotTrack",{track:true}])}else{window._hsp.push(["revokeCookieConsent"]);window._hsq.push(["doNotTrack"])}}catch(b){}}};this.sendGiosgTracking=function(){if(cmp_hc("gi
              2024-09-04 12:22:24 UTC16384INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 76 69 64 65 6f 22 7c 7c 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 61 75 64 69 6f 22 7c 7c 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 70 69 63 74 75 72 65 22 29 29 7b 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 75 74 69 6c 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 68 2c 22 64 61 74 61 2d 63 6d 70 2d 68 69 64 65 2d 64 69 73 70 6c 61 79 22 29 3f 68 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 68 69 64
              Data Ascii: parentNode.nodeName.toLowerCase()=="video"||h.parentNode.nodeName.toLowerCase()=="audio"||h.parentNode.nodeName.toLowerCase()=="picture")){h.parentNode.style.display=window.cmpmngr.utils.hasAttribute(h,"data-cmp-hide-display")?h.getAttribute("data-cmp-hid


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.54973687.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:24 UTC496OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&o=1725452540140 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=1
              2024-09-04 12:22:24 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:24 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=2; Expires=Wed, 04-Sep-2024 12:28:24 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:24 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:24 UTC5294INData Raw: 31 34 41 36 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 14A6window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:22:24 UTC181INData Raw: 41 46 0d 0a 6d 70 5f 61 70 70 65 6e 64 5f 73 63 72 69 70 74 28 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 2b 22 2f 2f 22 2b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 2b 22 2f 64 65 6c 69 76 65 72 79 2f 63 75 73 74 6f 6d 64 61 74 61 2f 62 56 38 78 4c 6e 64 66 4e 6a 67 34 4f 44 51 75 63 6c 39 53 54 31 63 75 62 46 39 6c 62 69 35 6b 58 7a 49 33 4e 7a 51 32 4c 6e 68 66 4d 54 51 75 64 69 35 77 4c 6e 52 66 4d 6a 63 33 4e 44 59 75 65 48 52 66 4d 7a 49 2e 6a 73 22 2c 22 64 61 74 61 22 29 3b 0a 0a 63 6d 70 5f 6c 6f 61 64 43 53 28 29 3b 0d 0a
              Data Ascii: AFmp_append_script(window.cmp_proto+"//"+window.cmp_cdn+"/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js","data");cmp_loadCS();
              2024-09-04 12:22:24 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.549737184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-09-04 12:22:24 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=188650
              Date: Wed, 04 Sep 2024 12:22:24 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-09-04 12:22:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.549738207.211.211.274432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:25 UTC638OUTGET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js HTTP/1.1
              Host: cdn.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:25 UTC650INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:25 GMT
              Content-Type: text/javascript; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              X-XSS-Protection: 0
              Expires: Wed, 04 Sep 2024 12:23:52 GMT
              Cache-Control: public, max-age=1800
              Edge-Control: public, max-age=1800
              Last-Modified: Wed, 04 Sep 2024 11:53:52 GMT
              X-77-NZT: EggBz9PTGQFBDAGckiEnAbexBgAA
              X-77-NZT-Ray: 43862e24b96165280151d866622d790d
              X-Accel-Expires: @1725452632
              X-Accel-Date: 1725450832
              X-Accel-Date-Max: 1725450832
              X-77-Cache: HIT
              X-77-Age: 1713
              Vary: Accept-Encoding
              Server: CDN77-Turbo
              X-Cache: MISS
              X-77-POP: frankfurtDE
              2024-09-04 12:22:25 UTC15734INData Raw: 37 62 62 61 0d 0a 69 66 28 21 28 22 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 7d 3b 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 35 31 32 20 32 35 36 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e
              Data Ascii: 7bbaif(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x.
              2024-09-04 12:22:25 UTC16384INData Raw: 39 39 2c 36 38 2e 32 36 36 39 39 20 2d 39 2e 39 65 2d 34 2c 33 37 2e 36 34 30 39 39 20 2d 33 30 2e 36 32 37 2c 36 38 2e 32 36 37 20 2d 36 38 2e 32 36 36 39 39 2c 36 38 2e 32 36 37 20 7a 22 2c 22 66 69 6c 6c 22 3a 22 23 37 37 37 22 2c 22 63 6c 61 73 73 22 3a 22 63 6d 70 73 76 67 67 72 61 79 66 69 6c 6c 22 7d 29 7d 29 2e 63 68 69 6c 64 28 22 67 22 2c 20 7b 22 69 64 22 3a 22 73 76 67 5f 31 64 22 7d 2c 20 22 22 2c 20 74 72 75 65 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e 63 68 69 6c 64 28 22 70 61 74 68 22 2c 20 7b 22 69 64 22 3a 22 70 61 74 68 33 37 35 36 22 2c 22 64 22 3a 22 6d 31 31 30 2e 39 33 33 2c 32 33 38 2e 39 33 33 6c 32 34 37 2e 34 36 37 2c 30 63 34 2e 37 31 38 39 39 2c 30 20 38 2e 35 33 32 39 39 2c 2d 33 2e 38 32 33 20 38 2e 35 33 32 39 39
              Data Ascii: 99,68.26699 -9.9e-4,37.64099 -30.627,68.267 -68.26699,68.267 z","fill":"#777","class":"cmpsvggrayfill"})}).child("g", {"id":"svg_1d"}, "", true, function (x){x.child("path", {"id":"path3756","d":"m110.933,238.933l247.467,0c4.71899,0 8.53299,-3.823 8.53299
              2024-09-04 12:22:25 UTC16384INData Raw: 22 3a 22 70 61 74 68 31 22 7d 29 7d 29 7d 29 3b 7d 3b 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 69 63 6f 70 72 76 35 35 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 22 33 32 70 78 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 33 32 20 33 32 22 2c 22 77 69 64 74 68 22 3a 22 33 32 70 78 22 2c 22 63 6c 61 73 73 22 3a 22 63 6d 70 69 63 6f 73 76 67 66 69 6c 6c 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74
              Data Ascii: ":"path1"})})});};window.cmp_svg_icoprv55=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","height":"32px","viewBox":"0 0 32 32","width":"32px","class":"cmpicosvgfill"}, "", funct
              2024-09-04 12:22:25 UTC16384INData Raw: 30 7d 2c 7b 22 69 64 22 3a 22 73 31 30 35 32 22 2c 22 77 73 69 64 22 3a 36 38 38 38 34 2c 22 6e 22 3a 22 41 6d 61 7a 6f 6e 20 43 6c 6f 75 64 46 72 6f 6e 74 22 2c 22 6e 6f 6e 65 75 22 3a 30 2c 22 6c 22 3a 22 5c 2f 64 65 6c 69 76 65 72 79 5c 2f 69 63 6f 6e 73 5c 2f 69 63 6f 6e 73 5f 76 31 30 35 32 2e 70 6e 67 22 2c 22 70 73 22 3a 22 73 32 2c 63 31 22 2c 22 63 70 22 3a 22 22 2c 22 6c 70 22 3a 22 22 2c 22 66 70 22 3a 22 22 2c 22 73 70 22 3a 22 22 2c 22 66 22 3a 22 22 2c 22 73 66 22 3a 22 22 2c 22 69 33 69 64 22 3a 30 2c 22 67 69 64 22 3a 30 2c 22 66 62 22 3a 30 2c 22 61 76 22 3a 22 22 2c 22 64 76 22 3a 22 22 2c 22 73 76 22 3a 30 2c 22 70 76 22 3a 30 2c 22 63 6f 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 7d 2c 7b 22 69 64 22 3a 22 73 34 30 22 2c 22 77 73 69 64
              Data Ascii: 0},{"id":"s1052","wsid":68884,"n":"Amazon CloudFront","noneu":0,"l":"\/delivery\/icons\/icons_v1052.png","ps":"s2,c1","cp":"","lp":"","fp":"","sp":"","f":"","sf":"","i3id":0,"gid":0,"fb":0,"av":"","dv":"","sv":0,"pv":0,"co":0,"legROW":0},{"id":"s40","wsid
              2024-09-04 12:22:25 UTC16384INData Raw: 72 20 70 61 67 65 20 6f 72 20 70 61 72 74 20 6f 66 20 74 68 65 20 61 72 74 69 63 6c 65 2e 20 54 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2c 20 31 5c 75 30 30 62 30 29 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 64 73 20 61 20 72 65 71 75 65 73 74 20 74 6f 20 61 20 73 65 72 76 65 72 20 6c 69 6e 6b 65 64 20 74 6f 20 74 68 65 20 77 65 62 73 69 74 65 2c 20 32 5c 75 30 30 62 30 29 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 73 77 65 72 73 20 62 61 63 6b 20 28 5c 75 32 30 31 63 68 65 72 65 20 69 73 20 74 68 65 20 61 72 74 69 63 6c 65 20 79 6f 75 20 61 73 6b 65 64 20 66 6f 72 5c 75 32 30 31 64 29 2c 20 75 73 69 6e 67 20 74 65 63 68 6e 69 63 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 63 6c 75 64 65 64 20 69
              Data Ascii: r page or part of the article. To achieve this, 1\u00b0) your browser sends a request to a server linked to the website, 2\u00b0) the server answers back (\u201chere is the article you asked for\u201d), using technical information automatically included i
              2024-09-04 12:22:25 UTC16384INData Raw: 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 31 2c 2a 2e 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6c 31 22 3a 22 22 2c 22 69 6c 32 22 3a 22 22 2c 22 6f 64 22 3a 31 35 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 47 44 50 52 22 3a 31 31 2c 22 6c 65 67 43 43 50 41 22 3a 30 2c 22 6c 65 67 50 49 50 45 44 41 22 3a 30 2c 22 6c 65 67 4c 47 50 44 22 3a 30 2c 22 6c 65 67 52 50 44 4c 22 3a 30 2c 22 6c 65 67 4e 44 50 52 22 3a 30 2c 22 6c 65 67 50 49 50 41 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 2c 22 6c 65 67 50 4f 50 49 41 22 3a 30 2c 22 6c 65 67 50 44 50 4c 22 3a 30 2c 22 6c 65 67 4c 46 50 44 50 50 50 22 3a 30 2c 22 6c 65 67 50 49 50 4c 22 3a 30 2c 22 6c 65 67 50 44 50 41
              Data Ascii: ensitiveDataProcessing1,*.SensitiveDataProcessingOptOutNotice","il1":"","il2":"","od":15,"co":"","legGDPR":11,"legCCPA":0,"legPIPEDA":0,"legLGPD":0,"legRPDL":0,"legNDPR":0,"legPIPA":0,"legROW":0,"legPOPIA":0,"legPDPL":0,"legLFPDPPP":0,"legPIPL":0,"legPDPA
              2024-09-04 12:22:25 UTC14008INData Raw: 3c 61 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 63 68 72 6f 6d 65 5c 2f 61 6e 73 77 65 72 5c 2f 39 35 36 34 37 3f 68 6c 3d 65 6e 26 61 6d 70 3b 70 3d 63 70 6e 5f 63 6f 6f 6b 69 65 73 5c 22 3e 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 3c 5c 2f 61 3e 3c 5c 2f 6c 69 3e 5c 72 5c 6e 20 20 3c 6c 69 3e 3c 61 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 5c 2f 65 6e 2d 55
              Data Ascii: <a rel=\"noopener nofollow\" target=\"_blank\" href=\"https:\/\/support.google.com\/chrome\/answer\/95647?hl=en&amp;p=cpn_cookies\">Google Chrome<\/a><\/li>\r\n <li><a rel=\"noopener nofollow\" target=\"_blank\" href=\"https:\/\/support.mozilla.org\/en-U


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.54973987.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:25 UTC509OUTGET /delivery/cmp.php?__cmpcc=1&id=68884&o=1725452543&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&odw=0&dlt=1&l=en HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=2
              2024-09-04 12:22:25 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:25 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=3; Expires=Wed, 04-Sep-2024 12:28:25 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:25 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:25 UTC5294INData Raw: 31 34 41 36 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 14A6window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:22:25 UTC186INData Raw: 41 46 0d 0a 6d 70 5f 61 70 70 65 6e 64 5f 73 63 72 69 70 74 28 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 2b 22 2f 2f 22 2b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 2b 22 2f 64 65 6c 69 76 65 72 79 2f 63 75 73 74 6f 6d 64 61 74 61 2f 62 56 38 78 4c 6e 64 66 4e 6a 67 34 4f 44 51 75 63 6c 39 53 54 31 63 75 62 46 39 6c 62 69 35 6b 58 7a 49 33 4e 7a 51 32 4c 6e 68 66 4d 54 51 75 64 69 35 77 4c 6e 52 66 4d 6a 63 33 4e 44 59 75 65 48 52 66 4d 7a 49 2e 6a 73 22 2c 22 64 61 74 61 22 29 3b 0a 0a 63 6d 70 5f 6c 6f 61 64 43 53 28 29 3b 0d 0a 30 0d 0a 0d 0a
              Data Ascii: AFmp_append_script(window.cmp_proto+"//"+window.cmp_cdn+"/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js","data");cmp_loadCS();0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.549740195.181.170.184432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:26 UTC440OUTGET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js HTTP/1.1
              Host: cdn.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:26 UTC650INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:26 GMT
              Content-Type: text/javascript; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              X-XSS-Protection: 0
              Expires: Wed, 04 Sep 2024 12:23:52 GMT
              Cache-Control: public, max-age=1800
              Edge-Control: public, max-age=1800
              Last-Modified: Wed, 04 Sep 2024 11:53:52 GMT
              X-77-NZT: EggBw7WqEQFBDAGckiEnAbeyBgAA
              X-77-NZT-Ray: 4c156224e20d87740251d866a40f341a
              X-Accel-Expires: @1725452632
              X-Accel-Date: 1725450832
              X-Accel-Date-Max: 1725450832
              X-77-Cache: HIT
              X-77-Age: 1714
              Vary: Accept-Encoding
              Server: CDN77-Turbo
              X-Cache: MISS
              X-77-POP: frankfurtDE
              2024-09-04 12:22:26 UTC15734INData Raw: 65 37 37 0d 0a 69 66 28 21 28 22 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 7d 3b 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 35 31 32 20 32 35 36 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e 63
              Data Ascii: e77if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x.c
              2024-09-04 12:22:26 UTC16384INData Raw: 20 36 38 2e 32 36 36 39 39 2c 36 38 2e 32 36 36 39 39 20 2d 39 2e 39 65 2d 34 2c 33 37 2e 36 34 30 39 39 20 2d 33 30 2e 36 32 37 2c 36 38 2e 32 36 37 20 2d 36 38 2e 32 36 36 39 39 2c 36 38 2e 32 36 37 20 7a 22 2c 22 66 69 6c 6c 22 3a 22 23 37 37 37 22 2c 22 63 6c 61 73 73 22 3a 22 63 6d 70 73 76 67 67 72 61 79 66 69 6c 6c 22 7d 29 7d 29 2e 63 68 69 6c 64 28 22 67 22 2c 20 7b 22 69 64 22 3a 22 73 76 67 5f 31 64 22 7d 2c 20 22 22 2c 20 74 72 75 65 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e 63 68 69 6c 64 28 22 70 61 74 68 22 2c 20 7b 22 69 64 22 3a 22 70 61 74 68 33 37 35 36 22 2c 22 64 22 3a 22 6d 31 31 30 2e 39 33 33 2c 32 33 38 2e 39 33 33 6c 32 34 37 2e 34 36 37 2c 30 63 34 2e 37 31 38 39 39 2c 30 20 38 2e 35 33 32 39 39 2c 2d 33 2e 38 32 33 20
              Data Ascii: 68.26699,68.26699 -9.9e-4,37.64099 -30.627,68.267 -68.26699,68.267 z","fill":"#777","class":"cmpsvggrayfill"})}).child("g", {"id":"svg_1d"}, "", true, function (x){x.child("path", {"id":"path3756","d":"m110.933,238.933l247.467,0c4.71899,0 8.53299,-3.823
              2024-09-04 12:22:26 UTC16384INData Raw: 20 7a 22 2c 22 69 64 22 3a 22 70 61 74 68 31 22 7d 29 7d 29 7d 29 3b 7d 3b 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 69 63 6f 70 72 76 35 35 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 22 33 32 70 78 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 33 32 20 33 32 22 2c 22 77 69 64 74 68 22 3a 22 33 32 70 78 22 2c 22 63 6c 61 73 73 22 3a 22 63 6d 70 69 63 6f 73 76 67 66 69 6c 6c 22 7d 2c 20 22 22
              Data Ascii: z","id":"path1"})})});};window.cmp_svg_icoprv55=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","height":"32px","viewBox":"0 0 32 32","width":"32px","class":"cmpicosvgfill"}, ""
              2024-09-04 12:22:26 UTC16384INData Raw: 6f 22 3a 22 22 2c 22 6c 65 67 52 4f 57 22 3a 30 7d 2c 7b 22 69 64 22 3a 22 73 31 30 35 32 22 2c 22 77 73 69 64 22 3a 36 38 38 38 34 2c 22 6e 22 3a 22 41 6d 61 7a 6f 6e 20 43 6c 6f 75 64 46 72 6f 6e 74 22 2c 22 6e 6f 6e 65 75 22 3a 30 2c 22 6c 22 3a 22 5c 2f 64 65 6c 69 76 65 72 79 5c 2f 69 63 6f 6e 73 5c 2f 69 63 6f 6e 73 5f 76 31 30 35 32 2e 70 6e 67 22 2c 22 70 73 22 3a 22 73 32 2c 63 31 22 2c 22 63 70 22 3a 22 22 2c 22 6c 70 22 3a 22 22 2c 22 66 70 22 3a 22 22 2c 22 73 70 22 3a 22 22 2c 22 66 22 3a 22 22 2c 22 73 66 22 3a 22 22 2c 22 69 33 69 64 22 3a 30 2c 22 67 69 64 22 3a 30 2c 22 66 62 22 3a 30 2c 22 61 76 22 3a 22 22 2c 22 64 76 22 3a 22 22 2c 22 73 76 22 3a 30 2c 22 70 76 22 3a 30 2c 22 63 6f 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 7d 2c 7b 22
              Data Ascii: o":"","legROW":0},{"id":"s1052","wsid":68884,"n":"Amazon CloudFront","noneu":0,"l":"\/delivery\/icons\/icons_v1052.png","ps":"s2,c1","cp":"","lp":"","fp":"","sp":"","f":"","sf":"","i3id":0,"gid":0,"fb":0,"av":"","dv":"","sv":0,"pv":0,"co":0,"legROW":0},{"
              2024-09-04 12:22:26 UTC16384INData Raw: 64 20 79 6f 75 20 74 6f 20 61 6e 6f 74 68 65 72 20 70 61 67 65 20 6f 72 20 70 61 72 74 20 6f 66 20 74 68 65 20 61 72 74 69 63 6c 65 2e 20 54 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2c 20 31 5c 75 30 30 62 30 29 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 64 73 20 61 20 72 65 71 75 65 73 74 20 74 6f 20 61 20 73 65 72 76 65 72 20 6c 69 6e 6b 65 64 20 74 6f 20 74 68 65 20 77 65 62 73 69 74 65 2c 20 32 5c 75 30 30 62 30 29 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 73 77 65 72 73 20 62 61 63 6b 20 28 5c 75 32 30 31 63 68 65 72 65 20 69 73 20 74 68 65 20 61 72 74 69 63 6c 65 20 79 6f 75 20 61 73 6b 65 64 20 66 6f 72 5c 75 32 30 31 64 29 2c 20 75 73 69 6e 67 20 74 65 63 68 6e 69 63 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63
              Data Ascii: d you to another page or part of the article. To achieve this, 1\u00b0) your browser sends a request to a server linked to the website, 2\u00b0) the server answers back (\u201chere is the article you asked for\u201d), using technical information automatic
              2024-09-04 12:22:26 UTC16384INData Raw: 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 31 2c 75 73 6e 61 74 2e 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 31 2c 2a 2e 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6c 31 22 3a 22 22 2c 22 69 6c 32 22 3a 22 22 2c 22 6f 64 22 3a 31 35 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 47 44 50 52 22 3a 31 31 2c 22 6c 65 67 43 43 50 41 22 3a 30 2c 22 6c 65 67 50 49 50 45 44 41 22 3a 30 2c 22 6c 65 67 4c 47 50 44 22 3a 30 2c 22 6c 65 67 52 50 44 4c 22 3a 30 2c 22 6c 65 67 4e 44 50 52 22 3a 30 2c 22 6c 65 67 50 49 50 41 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 2c 22 6c 65 67 50 4f 50 49 41 22 3a 30 2c 22 6c 65 67 50 44 50 4c 22 3a 30 2c 22 6c 65 67 4c 46 50 44 50 50 50 22
              Data Ascii: DataProcessing1,usnat.SensitiveDataProcessing1,*.SensitiveDataProcessingOptOutNotice","il1":"","il2":"","od":15,"co":"","legGDPR":11,"legCCPA":0,"legPIPEDA":0,"legLGPD":0,"legRPDL":0,"legNDPR":0,"legPIPA":0,"legROW":0,"legPOPIA":0,"legPDPL":0,"legLFPDPPP"
              2024-09-04 12:22:26 UTC14031INData Raw: 3c 5c 2f 70 3e 5c 72 5c 6e 3c 75 6c 3e 5c 72 5c 6e 20 20 3c 6c 69 3e 3c 61 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 63 68 72 6f 6d 65 5c 2f 61 6e 73 77 65 72 5c 2f 39 35 36 34 37 3f 68 6c 3d 65 6e 26 61 6d 70 3b 70 3d 63 70 6e 5f 63 6f 6f 6b 69 65 73 5c 22 3e 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 3c 5c 2f 61 3e 3c 5c 2f 6c 69 3e 5c 72 5c 6e 20 20 3c 6c 69 3e 3c 61 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75
              Data Ascii: <\/p>\r\n<ul>\r\n <li><a rel=\"noopener nofollow\" target=\"_blank\" href=\"https:\/\/support.google.com\/chrome\/answer\/95647?hl=en&amp;p=cpn_cookies\">Google Chrome<\/a><\/li>\r\n <li><a rel=\"noopener nofollow\" target=\"_blank\" href=\"https:\/\/su


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.54974187.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:26 UTC788OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452544847&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=3
              2024-09-04 12:22:26 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:26 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:26 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.54974287.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:27 UTC530OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452544847&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=3
              2024-09-04 12:22:27 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:27 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:27 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.54974413.85.23.86443
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:31 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4b8gRcrnwh48DTZ&MD=ooLU+lXc HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-09-04 12:22:31 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: a42ab675-b6c5-4c5d-9e39-f7eafa5eeb57
              MS-RequestId: e9da1003-1deb-4089-92f3-088e8f9c14fe
              MS-CV: yxUf2BuEDUCzJrGK.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Wed, 04 Sep 2024 12:22:30 GMT
              Connection: close
              Content-Length: 24490
              2024-09-04 12:22:31 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-09-04 12:22:31 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.54971587.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:36 UTC123INHTTP/1.1 408 Request Time-out
              Content-length: 110
              Cache-Control: no-cache
              Connection: close
              Content-Type: text/html
              2024-09-04 12:22:36 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.54975687.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:39 UTC1950OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230%2523455%2523509&&l=en&o=1725452557999 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=3
              2024-09-04 12:22:39 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:39 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=4; Expires=Wed, 04-Sep-2024 12:28:39 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:39 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:39 UTC5474INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.549755195.181.170.184432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:39 UTC1134OUTGET /delivery/js/cmp_en.min.js HTTP/1.1
              Host: cdn.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:39 UTC642INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:39 GMT
              Content-Type: application/javascript
              Content-Length: 445779
              Connection: close
              Last-Modified: Mon, 02 Sep 2024 20:42:26 GMT
              ETag: "6cd53-62128fa89b080"
              Cache-Control: max-age=86400
              Expires: Tue, 03 Sep 2024 20:43:41 GMT
              Edge-Control: max-age=86400
              X-77-NZT: EgwBw7WqEQHXFdEAAAwBJRPCNAG3ZQEAAA
              X-77-NZT-Ray: 4c1562245a0b1ccf0f51d866a5f7c62b
              X-Accel-Expires: @1725482622
              X-Accel-Date: 1725399034
              X-Accel-Date-Max: 1725309821
              X-77-Cache: HIT
              X-77-Age: 53525
              Vary: Accept-Encoding
              Server: CDN77-Turbo
              X-Cache: HIT
              X-Age: 53525
              X-77-POP: frankfurtDE
              Accept-Ranges: bytes
              2024-09-04 12:22:39 UTC15742INData Raw: 77 69 6e 64 6f 77 2e 63 6d 70 63 63 73 76 65 72 73 69 6f 6e 62 75 69 6c 64 3d 22 32 30 32 34 2d 39 2d 32 2e 32 30 2e 34 31 22 3b 69 66 28 21 28 22 72 70 6c 22 20 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 29 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 70 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 63 2e 73 70 6c 69 74 28 61 29 2e 6a 6f 69 6e 28 62 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 66 61 6c 73 65 7d 29 7d 69 66 28 21 28 22 63 6d 70 5f 75 6e 71 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 75 6e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
              Data Ascii: window.cmpccsversionbuild="2024-9-2.20.41";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){re
              2024-09-04 12:22:39 UTC16384INData Raw: 6e 67 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 22 6e 62 69 74 73 22 2c 38 2c 30 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 4b 6e 6f 77 6e 43 68 69 6c 64
              Data Ascii: ngNotice","int",2).addField("SaleOptOutNotice","int",2).addField("TargetedAdvertisingOptOutNotice","int",2).addField("SaleOptOut","int",2).addField("TargetedAdvertisingOptOut","int",2).addField("SensitiveDataProcessing","nbits",8,0,2).addField("KnownChild
              2024-09-04 12:22:39 UTC16384INData Raw: 69 65 6c 64 28 74 68 69 73 2e 50 75 72 70 6f 73 65 73 41 6c 6c 6f 77 65 64 2c 32 34 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 28 74 68 69 73 2e 50 75 72 70 6f 73 65 73 4c 49 2c 32 34 29 3b 6c 2e 77 72 69 74 65 42 6f 6f 6c 28 74 68 69 73 2e 50 75 72 70 6f 73 65 4f 6e 65 54 72 65 61 74 6d 65 6e 74 29 3b 69 66 28 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 43 43 2e 6c 65 6e 67 74 68 21 3d 32 29 7b 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 43 43 3d 22 45 55 22 7d 6c 2e 77 72 69 74 65 4c 61 6e 67 28 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 43 43 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 4f 72 52 61 6e 67 65 28 74 68 69 73 2e 56 65 6e 64 6f 72 73 41 6c 6c 6f 77 65 64 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 4f 72 52 61 6e 67 65 28 74
              Data Ascii: ield(this.PurposesAllowed,24);l.writeBitField(this.PurposesLI,24);l.writeBool(this.PurposeOneTreatment);if(this.PublisherCC.length!=2){this.PublisherCC="EU"}l.writeLang(this.PublisherCC);l.writeBitFieldOrRange(this.VendorsAllowed);l.writeBitFieldOrRange(t
              2024-09-04 12:22:40 UTC16384INData Raw: 22 47 41 22 2c 22 48 52 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 50 4c 22 2c 22 53 56 22 2c 22 53 4b 22 2c 22 53 4c 22 2c 22 43 53 22 2c 22 48 55 22 2c 22 52 55 22 2c 22 53 52 22 2c 22 5a 48 22 2c 22 54 52 22 2c 22 55 4b 22 2c 22 41 52 22 2c 22 42 53 22 2c 22 4a 41 22 2c 22 43 59 22 5d 3b 69 66 28 22 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 62 2e 70 75 73 68 28 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 5b 61 5d 2e 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7d 7d 72 65 74 75 72
              Data Ascii: "GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR","ZH","TR","UK","AR","BS","JA","CY"];if("cmp_customlanguages" in window){for(var a=0;a<window.cmp_customlanguages.length;a++){b.push(window.cmp_customlanguages[a].l.toUpperCase())}}retur
              2024-09-04 12:22:40 UTC16384INData Raw: 6e 64 6f 72 49 44 28 29 3e 30 29 26 26 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 74 63 66 76 65 72 73 69 6f 6e 3e 30 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 74 63 66 63 61 76 65 72 73 69 6f 6e 3d 3d 31 29 29 7b 72 65 74 75 72 6e 20 63 6d 70 5f 66 6e 64 28 74 68 69 73 2e 70 75 72 70 6f 73 65 73 32 6f 72 67 2c 69 29 21 3d 2d 31 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 74 68 69 73 2e 68 61 73 50 75 72 70 6f 73 65 41 73 73 69 67 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 28 22 2c 22 2b 74 68 69 73 2e 70 75 72 70 6f 73 65 53 65 6c 65 63 74 69 6f 6e 2b 22 2c 22 29 2e 69 6e 64 65 78 4f 66 28 22 2c 22 2b 69 2b 22 2c 22 29 21 3d 2d 31 7d 3b 74 68 69 73 2e 67 65 74 50 75 72 70 6f 73 65 73 3d 66 75 6e 63 74 69 6f 6e 28 6c
              Data Ascii: ndorID()>0)&&(window.cmpmngr.tcfversion>0||window.cmpmngr.tcfcaversion==1)){return cmp_fnd(this.purposes2org,i)!=-1}return false};this.hasPurposeAssigned=function(i){return(","+this.purposeSelection+",").indexOf(","+i+",")!=-1};this.getPurposes=function(l
              2024-09-04 12:22:40 UTC16384INData Raw: 78 28 64 2c 65 5b 62 5d 2b 61 29 3b 69 66 28 63 21 3d 2d 31 29 7b 62 72 65 61 6b 7d 7d 69 66 28 63 21 3d 2d 31 29 7b 62 72 65 61 6b 7d 7d 7d 7d 72 65 74 75 72 6e 20 63 7d 3b 74 68 69 73 2e 67 65 74 46 69 65 6c 64 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 61 2c 65 2c 64 2c 67 29 7b 76 61 72 20 66 3d 30 3b 76 61 72 20 62 3d 74 68 69 73 2e 67 65 74 4d 61 74 63 68 65 64 47 50 50 46 69 65 6c 64 49 6e 64 65 78 28 63 2c 61 29 3b 69 66 28 62 3d 3d 2d 31 29 7b 62 3d 74 68 69 73 2e 67 65 74 46 69 65 6c 64 41 6c 69 61 73 49 6e 64 65 78 28 63 2c 64 2c 67 29 7d 69 66 28 65 3d 3d 22 6e 6f 74 69 63 65 22 29 7b 66 3d 62 3d 3d 2d 31 3f 30 3a 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 68 61 73 45 78 69 73 74 69 6e 67 43 68 6f 69 63 65 3f 31 3a 32 29 7d 65 6c
              Data Ascii: x(d,e[b]+a);if(c!=-1){break}}if(c!=-1){break}}}}return c};this.getFieldValue=function(c,a,e,d,g){var f=0;var b=this.getMatchedGPPFieldIndex(c,a);if(b==-1){b=this.getFieldAliasIndex(c,d,g)}if(e=="notice"){f=b==-1?0:(window.cmpmngr.hasExistingChoice?1:2)}el
              2024-09-04 12:22:40 UTC16384INData Raw: 29 7d 65 6c 73 65 7b 69 66 28 61 3d 3d 22 74 63 66 63 61 76 31 22 26 26 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 74 63 66 63 61 76 65 72 73 69 6f 6e 3d 3d 31 29 7b 6b 2e 64 61 74 61 3d 66 7d 7d 7d 7d 7d 7d 7d 6b 2e 65 76 65 6e 74 4e 61 6d 65 3d 61 3b 6b 2e 6c 69 73 74 65 6e 65 72 49 64 3d 68 5b 65 5d 2e 69 64 3b 6b 2e 70 69 6e 67 44 61 74 61 3d 74 68 69 73 2e 67 70 70 5f 70 69 6e 67 28 29 3b 63 3d 68 5b 65 5d 2e 6c 69 73 74 65 6e 65 72 28 6b 2c 74 72 75 65 29 7d 65 6c 73 65 7b 63 3d 68 5b 65 5d 2e 6c 69 73 74 65 6e 65 72 28 6a 2c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2c 66 29 7d 7d 7d 63 61 74 63 68 28 64 29 7b 7d 7d 69 66 28 67 26 26 63 3d 3d 3d 74 72 75 65 29 7b 62 72 65 61 6b 7d 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76
              Data Ascii: )}else{if(a=="tcfcav1"&&window.cmpmngr.tcfcaversion==1){k.data=f}}}}}}}k.eventName=a;k.listenerId=h[e].id;k.pingData=this.gpp_ping();c=h[e].listener(k,true)}else{c=h[e].listener(j,window.cmpmngr,f)}}}catch(d){}}if(g&&c===true){break}}}if(window.dispatchEv
              2024-09-04 12:22:40 UTC16384INData Raw: 72 49 44 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 55 73 65 72 49 44 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 55 73 65 72 49 44 32 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 55 73 65 72 49 44 32 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 55 73 65 72 49 44 33 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 55 73 65 72 49 44 33 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 65 74 55 73 65 72 49 44 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 73 65 72 49 44 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 73 61 2e 63 6f 6c 6c 65 63 74 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 64 73 61 5f 43 6f 6c 6c 65 63 74 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 73 61 2e 64 69 73 70
              Data Ascii: rID":return this.setUserID(c,f);break;case"setUserID2":return this.setUserID2(c,f);break;case"setUserID3":return this.setUserID3(c,f);break;case"getUserID":return this.getUserID(c,f);break;case"dsa.collect":return this.dsa_Collect(c,f);break;case"dsa.disp
              2024-09-04 12:22:40 UTC16384INData Raw: 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 56 65 6e 64 6f 72 43 6f 6e 73 65 6e 74 28 63 6d 70 5f 67 63 28 22 68 75 62 73 70 6f 74 22 2c 22 73 30 22 29 29 3b 69 66 28 61 29 7b 77 69 6e 64 6f 77 2e 5f 68 73 71 2e 70 75 73 68 28 5b 22 64 6f 4e 6f 74 54 72 61 63 6b 22 2c 7b 74 72 61 63 6b 3a 74 72 75 65 7d 5d 29 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 5f 68 73 70 2e 70 75 73 68 28 5b 22 72 65 76 6f 6b 65 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 5d 29 3b 77 69 6e 64 6f 77 2e 5f 68 73 71 2e 70 75 73 68 28 5b 22 64 6f 4e 6f 74 54 72 61 63 6b 22 5d 29 7d 7d 63 61 74 63 68 28 62 29 7b 7d 7d 7d 3b 74 68 69 73 2e 73 65 6e 64 47 69 6f 73 67 54 72 61 63 6b 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 6d 70 5f 68 63 28 22 67 69
              Data Ascii: var a=window.cmpmngr.getVendorConsent(cmp_gc("hubspot","s0"));if(a){window._hsq.push(["doNotTrack",{track:true}])}else{window._hsp.push(["revokeCookieConsent"]);window._hsq.push(["doNotTrack"])}}catch(b){}}};this.sendGiosgTracking=function(){if(cmp_hc("gi
              2024-09-04 12:22:40 UTC16384INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 76 69 64 65 6f 22 7c 7c 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 61 75 64 69 6f 22 7c 7c 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 70 69 63 74 75 72 65 22 29 29 7b 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 75 74 69 6c 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 68 2c 22 64 61 74 61 2d 63 6d 70 2d 68 69 64 65 2d 64 69 73 70 6c 61 79 22 29 3f 68 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 68 69 64
              Data Ascii: parentNode.nodeName.toLowerCase()=="video"||h.parentNode.nodeName.toLowerCase()=="audio"||h.parentNode.nodeName.toLowerCase()=="picture")){h.parentNode.style.display=window.cmpmngr.utils.hasAttribute(h,"data-cmp-hide-display")?h.getAttribute("data-cmp-hid


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.54976087.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:40 UTC1922OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&l=en&o=1725452558155 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=3
              2024-09-04 12:22:40 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:40 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=4; Expires=Wed, 04-Sep-2024 12:28:40 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:40 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:40 UTC5469INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:22:40 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.54976887.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:40 UTC1175OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230%2523455%2523509&&l=en&o=1725452557999 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=4
              2024-09-04 12:22:41 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:41 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=5; Expires=Wed, 04-Sep-2024 12:28:41 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:41 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:41 UTC5469INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:22:41 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.54977387.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:40 UTC1159OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D707%26ki%3D8849840%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&l=en&o=1725452558155 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=4
              2024-09-04 12:22:41 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:41 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=5; Expires=Wed, 04-Sep-2024 12:28:41 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:41 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:41 UTC5474INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              19192.168.2.549772195.181.170.184432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:40 UTC1203OUTGET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js HTTP/1.1
              Host: cdn.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:41 UTC650INHTTP/1.1 200 OK
              Date: Wed, 04 Sep 2024 12:22:41 GMT
              Content-Type: text/javascript; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              X-XSS-Protection: 0
              Expires: Wed, 04 Sep 2024 12:23:52 GMT
              Cache-Control: public, max-age=1800
              Edge-Control: public, max-age=1800
              Last-Modified: Wed, 04 Sep 2024 11:53:52 GMT
              X-77-NZT: EggBw7WqEQFBDAGckiEnAbfBBgAA
              X-77-NZT-Ray: 4c1562242f0bce141151d866b3a8810a
              X-Accel-Expires: @1725452632
              X-Accel-Date: 1725450832
              X-Accel-Date-Max: 1725450832
              X-77-Cache: HIT
              X-77-Age: 1729
              Vary: Accept-Encoding
              Server: CDN77-Turbo
              X-Cache: MISS
              X-77-POP: frankfurtDE
              2024-09-04 12:22:41 UTC15734INData Raw: 31 34 31 66 0d 0a 69 66 28 21 28 22 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 7d 3b 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 35 31 32 20 32 35 36 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e
              Data Ascii: 141fif(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x.
              2024-09-04 12:22:41 UTC16384INData Raw: 39 20 36 38 2e 32 36 36 39 39 2c 36 38 2e 32 36 36 39 39 20 2d 39 2e 39 65 2d 34 2c 33 37 2e 36 34 30 39 39 20 2d 33 30 2e 36 32 37 2c 36 38 2e 32 36 37 20 2d 36 38 2e 32 36 36 39 39 2c 36 38 2e 32 36 37 20 7a 22 2c 22 66 69 6c 6c 22 3a 22 23 37 37 37 22 2c 22 63 6c 61 73 73 22 3a 22 63 6d 70 73 76 67 67 72 61 79 66 69 6c 6c 22 7d 29 7d 29 2e 63 68 69 6c 64 28 22 67 22 2c 20 7b 22 69 64 22 3a 22 73 76 67 5f 31 64 22 7d 2c 20 22 22 2c 20 74 72 75 65 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e 63 68 69 6c 64 28 22 70 61 74 68 22 2c 20 7b 22 69 64 22 3a 22 70 61 74 68 33 37 35 36 22 2c 22 64 22 3a 22 6d 31 31 30 2e 39 33 33 2c 32 33 38 2e 39 33 33 6c 32 34 37 2e 34 36 37 2c 30 63 34 2e 37 31 38 39 39 2c 30 20 38 2e 35 33 32 39 39 2c 2d 33 2e 38 32 33
              Data Ascii: 9 68.26699,68.26699 -9.9e-4,37.64099 -30.627,68.267 -68.26699,68.267 z","fill":"#777","class":"cmpsvggrayfill"})}).child("g", {"id":"svg_1d"}, "", true, function (x){x.child("path", {"id":"path3756","d":"m110.933,238.933l247.467,0c4.71899,0 8.53299,-3.823
              2024-09-04 12:22:41 UTC16384INData Raw: 22 3a 22 70 61 74 68 31 22 7d 29 7d 29 7d 29 3b 7d 3b 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 69 63 6f 70 72 76 35 35 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 22 33 32 70 78 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 33 32 20 33 32 22 2c 22 77 69 64 74 68 22 3a 22 33 32 70 78 22 2c 22 63 6c 61 73 73 22 3a 22 63 6d 70 69 63 6f 73 76 67 66 69 6c 6c 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74
              Data Ascii: ":"path1"})})});};window.cmp_svg_icoprv55=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","height":"32px","viewBox":"0 0 32 32","width":"32px","class":"cmpicosvgfill"}, "", funct
              2024-09-04 12:22:41 UTC16384INData Raw: 6c 65 67 52 4f 57 22 3a 30 7d 2c 7b 22 69 64 22 3a 22 73 31 30 35 32 22 2c 22 77 73 69 64 22 3a 36 38 38 38 34 2c 22 6e 22 3a 22 41 6d 61 7a 6f 6e 20 43 6c 6f 75 64 46 72 6f 6e 74 22 2c 22 6e 6f 6e 65 75 22 3a 30 2c 22 6c 22 3a 22 5c 2f 64 65 6c 69 76 65 72 79 5c 2f 69 63 6f 6e 73 5c 2f 69 63 6f 6e 73 5f 76 31 30 35 32 2e 70 6e 67 22 2c 22 70 73 22 3a 22 73 32 2c 63 31 22 2c 22 63 70 22 3a 22 22 2c 22 6c 70 22 3a 22 22 2c 22 66 70 22 3a 22 22 2c 22 73 70 22 3a 22 22 2c 22 66 22 3a 22 22 2c 22 73 66 22 3a 22 22 2c 22 69 33 69 64 22 3a 30 2c 22 67 69 64 22 3a 30 2c 22 66 62 22 3a 30 2c 22 61 76 22 3a 22 22 2c 22 64 76 22 3a 22 22 2c 22 73 76 22 3a 30 2c 22 70 76 22 3a 30 2c 22 63 6f 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 7d 2c 7b 22 69 64 22 3a 22 73 34
              Data Ascii: legROW":0},{"id":"s1052","wsid":68884,"n":"Amazon CloudFront","noneu":0,"l":"\/delivery\/icons\/icons_v1052.png","ps":"s2,c1","cp":"","lp":"","fp":"","sp":"","f":"","sf":"","i3id":0,"gid":0,"fb":0,"av":"","dv":"","sv":0,"pv":0,"co":0,"legROW":0},{"id":"s4
              2024-09-04 12:22:41 UTC16384INData Raw: 6f 20 61 6e 6f 74 68 65 72 20 70 61 67 65 20 6f 72 20 70 61 72 74 20 6f 66 20 74 68 65 20 61 72 74 69 63 6c 65 2e 20 54 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2c 20 31 5c 75 30 30 62 30 29 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 64 73 20 61 20 72 65 71 75 65 73 74 20 74 6f 20 61 20 73 65 72 76 65 72 20 6c 69 6e 6b 65 64 20 74 6f 20 74 68 65 20 77 65 62 73 69 74 65 2c 20 32 5c 75 30 30 62 30 29 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 73 77 65 72 73 20 62 61 63 6b 20 28 5c 75 32 30 31 63 68 65 72 65 20 69 73 20 74 68 65 20 61 72 74 69 63 6c 65 20 79 6f 75 20 61 73 6b 65 64 20 66 6f 72 5c 75 32 30 31 64 29 2c 20 75 73 69 6e 67 20 74 65 63 68 6e 69 63 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e
              Data Ascii: o another page or part of the article. To achieve this, 1\u00b0) your browser sends a request to a server linked to the website, 2\u00b0) the server answers back (\u201chere is the article you asked for\u201d), using technical information automatically in
              2024-09-04 12:22:41 UTC16384INData Raw: 63 65 73 73 69 6e 67 31 2c 75 73 6e 61 74 2e 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 31 2c 2a 2e 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6c 31 22 3a 22 22 2c 22 69 6c 32 22 3a 22 22 2c 22 6f 64 22 3a 31 35 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 47 44 50 52 22 3a 31 31 2c 22 6c 65 67 43 43 50 41 22 3a 30 2c 22 6c 65 67 50 49 50 45 44 41 22 3a 30 2c 22 6c 65 67 4c 47 50 44 22 3a 30 2c 22 6c 65 67 52 50 44 4c 22 3a 30 2c 22 6c 65 67 4e 44 50 52 22 3a 30 2c 22 6c 65 67 50 49 50 41 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 2c 22 6c 65 67 50 4f 50 49 41 22 3a 30 2c 22 6c 65 67 50 44 50 4c 22 3a 30 2c 22 6c 65 67 4c 46 50 44 50 50 50 22 3a 30 2c 22 6c 65 67
              Data Ascii: cessing1,usnat.SensitiveDataProcessing1,*.SensitiveDataProcessingOptOutNotice","il1":"","il2":"","od":15,"co":"","legGDPR":11,"legCCPA":0,"legPIPEDA":0,"legLGPD":0,"legRPDL":0,"legNDPR":0,"legPIPA":0,"legROW":0,"legPOPIA":0,"legPDPL":0,"legLFPDPPP":0,"leg
              2024-09-04 12:22:41 UTC14024INData Raw: 5c 6e 20 20 3c 6c 69 3e 3c 61 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 63 68 72 6f 6d 65 5c 2f 61 6e 73 77 65 72 5c 2f 39 35 36 34 37 3f 68 6c 3d 65 6e 26 61 6d 70 3b 70 3d 63 70 6e 5f 63 6f 6f 6b 69 65 73 5c 22 3e 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 3c 5c 2f 61 3e 3c 5c 2f 6c 69 3e 5c 72 5c 6e 20 20 3c 6c 69 3e 3c 61 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f
              Data Ascii: \n <li><a rel=\"noopener nofollow\" target=\"_blank\" href=\"https:\/\/support.google.com\/chrome\/answer\/95647?hl=en&amp;p=cpn_cookies\">Google Chrome<\/a><\/li>\r\n <li><a rel=\"noopener nofollow\" target=\"_blank\" href=\"https:\/\/support.mozilla.o


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              20192.168.2.54977487.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:41 UTC1386OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm&o=1725452559622&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230%23455%23509
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=4
              2024-09-04 12:22:41 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:41 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:41 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              21192.168.2.54977587.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:41 UTC551OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm&o=1725452559622&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=5
              2024-09-04 12:22:42 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:42 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:42 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              22192.168.2.54977687.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:42 UTC1374OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm&o=1725452560774&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://ifdnzact.com/Download_Software.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=707&ki=8849840&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=5
              2024-09-04 12:22:42 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:42 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:42 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              23192.168.2.54977787.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:43 UTC551OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FDownload_Software.cfm&o=1725452560774&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=5
              2024-09-04 12:22:43 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:43 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:43 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              24192.168.2.54977987.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:45 UTC1925OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452564326 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=5
              2024-09-04 12:22:45 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:45 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=6; Expires=Wed, 04-Sep-2024 12:28:45 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:45 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:45 UTC5474INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              25192.168.2.54978087.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:46 UTC1365OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452565250&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=6
              2024-09-04 12:22:46 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:46 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:46 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              26192.168.2.54978187.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:46 UTC1166OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452564326 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=6
              2024-09-04 12:22:47 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:46 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=7; Expires=Wed, 04-Sep-2024 12:28:46 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:46 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:47 UTC5469INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:22:47 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              27192.168.2.549783162.247.243.394432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:47 UTC1151OUTGET /nr-spa-1.264.0.min.js HTTP/1.1
              Host: js-agent.newrelic.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: http://ifdnzact.com
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:47 UTC550INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 112706
              Last-Modified: Tue, 06 Aug 2024 22:33:26 GMT
              ETag: "d445c6ab99f8d2940df12996faeaccc0"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
              Content-Type: application/javascript
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Date: Wed, 04 Sep 2024 12:22:47 GMT
              X-Served-By: cache-ewr-kewr1740021-EWR
              X-Cache: HIT
              X-Cache-Hits: 2
              Vary: Accept-Encoding
              Cross-Origin-Resource-Policy: cross-origin
              Strict-Transport-Security: max-age=300
              2024-09-04 12:22:47 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 73 70 61 2d 31 2e 32 36 34 2e 30 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 36 34 2e 30 2e 50 52 4f 44 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 36 34 2e 30 2e 50 52 4f 44 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 5d 2c 7b 39 35 32 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 6e 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 73 3d 69 28 39 34 32 32 29 2c 72 3d 69 28 34 37 37 37 29 2c 6e 3d 69 28 34 36 31 38 29 2c 61 3d 69
              Data Ascii: /*! For license information please see nr-spa-1.264.0.min.js.LICENSE.txt */"use strict";(self["webpackChunk:NRBA-1.264.0.PROD"]=self["webpackChunk:NRBA-1.264.0.PROD"]||[]).push([[478],{9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4618),a=i
              2024-09-04 12:22:47 UTC1378INData Raw: 79 3a 74 2c 2e 2e 2e 65 7d 29 2c 21 72 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 73 74 61 72 74 65 64 26 26 74 68 69 73 2e 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 28 29 29 3b 72 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 72 29 3f 72 3a 5b 72 5d 2c 6e 2e 70 75 73 68 28 2e 2e 2e 72 29 7d 6c 65 74 20 61 3d 65 3d 3e 74 68 69 73 2e 68 61 72 76 65 73 74 2e 73 65 6e 64 58 28 65 29 3b 6e 2e 6c 65 6e 67 74 68 3f 61 3d 74 68 69 73 2e 6f 70 74 73 2e 72 61 77 3f 65 3d 3e 74 68 69 73 2e 68 61 72 76 65 73 74 2e 5f 73 65 6e 64 28 65 29 3a 65 3d 3e 74 68 69 73 2e 68 61 72 76 65 73 74 2e 73 65 6e 64 28 65 29 3a 6e 2e 70 75 73 68 28 76 6f 69 64 20
              Data Ascii: y:t,...e}),!r)return void(this.started&&this.scheduleHarvest());r="[object Array]"===Object.prototype.toString.call(r)?r:[r],n.push(...r)}let a=e=>this.harvest.sendX(e);n.length?a=this.opts.raw?e=>this.harvest._send(e):e=>this.harvest.send(e):n.push(void
              2024-09-04 12:22:47 UTC1378INData Raw: 77 20 75 2e 46 4c 28 74 68 69 73 2e 73 68 61 72 65 64 43 6f 6e 74 65 78 74 29 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 7b 7d 7d 73 65 6e 64 58 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 63 6f 6e 73 74 20 74 3d 6e 2e 6d 6a 28 7b 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 7d 29 2c 69 3d 7b 72 65 74 72 79 3a 21 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 26 26 74 3d 3d 3d 6e 2e 6e 46 2c 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 21 30 3d 3d 3d 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 7d 2c 73 3d 74 68 69 73 2e 63 72 65 61 74 65 50 61 79 6c 6f 61 64 28 65 2e
              Data Ascii: w u.FL(this.sharedContext),this._events={}}sendX(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t=n.mj({isFinalHarvest:e.opts?.unload}),i={retry:!e.opts?.unload&&t===n.nF,isFinalHarvest:!0===e.opts?.unload},s=this.createPayload(e.
              2024-09-04 12:22:47 UTC1378INData Raw: 65 79 29 3b 64 26 26 28 45 3d 64 29 2c 6c 26 26 28 45 3d 22 22 2e 63 6f 6e 63 61 74 28 77 2c 22 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 49 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 29 3b 63 6f 6e 73 74 20 52 3d 21 6c 26 26 66 3f 74 68 69 73 2e 62 61 73 65 51 75 65 72 79 53 74 72 69 6e 67 28 62 2c 74 29 3a 22 22 3b 6c 65 74 20 78 3d 28 30 2c 73 2e 57 4c 29 28 62 2c 79 2e 6d 61 78 42 79 74 65 73 29 3b 63 7c 7c 28 63 3d 6e 2e 6d 6a 28 7b 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 61 2e 75 6e 6c 6f 61 64 7d 29 29 2c 22 22 3d 3d 3d 52 26 26 78 2e 73 74 61 72 74 73 57 69 74 68 28 22 26 22 29 26 26 28 78 3d 78 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 3b 63 6f 6e 73 74 20 41 3d 22 22 2e 63 6f 6e 63 61 74 28 45 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 52 29 2e
              Data Ascii: ey);d&&(E=d),l&&(E="".concat(w,"://").concat(I,"/").concat(t));const R=!l&&f?this.baseQueryString(b,t):"";let x=(0,s.WL)(b,y.maxBytes);c||(c=n.mj({isFinalHarvest:a.unload})),""===R&&x.startsWith("&")&&(x=x.substring(1));const A="".concat(E,"?").concat(R).
              2024-09-04 12:22:47 UTC1378INData Raw: 2b 28 69 2e 73 65 73 73 69 6f 6e 3f 2e 73 74 61 74 65 2e 76 61 6c 75 65 7c 7c 22 30 22 29 2c 28 30 2c 73 2e 75 52 29 28 22 72 65 66 22 2c 68 29 2c 28 30 2c 73 2e 75 52 29 28 22 70 74 69 64 22 2c 69 2e 70 74 69 64 3f 22 22 2b 69 2e 70 74 69 64 3a 22 22 29 5d 3b 72 65 74 75 72 6e 20 75 26 26 64 2e 70 75 73 68 28 28 30 2c 73 2e 75 52 29 28 22 68 72 22 2c 22 31 22 2c 65 29 29 2c 64 2e 6a 6f 69 6e 28 22 22 29 7d 63 72 65 61 74 65 50 61 79 6c 6f 61 64 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2c 73 3d 7b 62 6f 64 79 3a 7b 7d 2c 71 73 3a 7b 7d 7d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 26 26 69 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 69 2e 6c 65 6e 67 74 68 3b 65 2b
              Data Ascii: +(i.session?.state.value||"0"),(0,s.uR)("ref",h),(0,s.uR)("ptid",i.ptid?""+i.ptid:"")];return u&&d.push((0,s.uR)("hr","1",e)),d.join("")}createPayload(e,t){const i=this._events[e],s={body:{},qs:{}};if(Array.isArray(i)&&i.length>0)for(let e=0;e<i.length;e+
              2024-09-04 12:22:47 UTC1378INData Raw: 75 72 6e 22 22 3b 76 61 72 20 61 3d 6e 65 77 20 72 2e 46 4c 28 7b 61 67 65 6e 74 49 64 65 6e 74 69 66 69 65 72 3a 65 7d 29 3b 73 3d 53 74 72 69 6e 67 28 73 29 2c 61 2e 73 68 6f 75 6c 64 4f 62 66 75 73 63 61 74 65 28 29 26 26 28 73 3d 61 2e 6f 62 66 75 73 63 61 74 65 53 74 72 69 6e 67 28 73 29 29 3b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 73 29 3f 63 28 74 5b 73 5d 2c 21 30 29 3a 28 74 5b 73 5d 3d 69 2b 2b 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 27 22 2b 65 2e 72 65 70 6c 61 63 65 28 64 2c 22 5c 5c 24 31 22 29 7d 28 73 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 69 3d 5b 5d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 7c 7c 7b 7d 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b
              Data Ascii: urn"";var a=new r.FL({agentIdentifier:e});s=String(s),a.shouldObfuscate()&&(s=a.obfuscateString(s));return n.call(t,s)?c(t[s],!0):(t[s]=i++,function(e){return"'"+e.replace(d,"\\$1")}(s))}}function u(e,t){var i=[];return Object.entries(e||{}).forEach((e=>{
              2024-09-04 12:22:47 UTC1378INData Raw: 3d 65 2e 74 79 70 65 29 3f 69 3a 7b 6e 61 76 69 67 61 74 65 3a 76 6f 69 64 20 30 2c 72 65 6c 6f 61 64 3a 31 2c 62 61 63 6b 5f 66 6f 72 77 61 72 64 3a 32 2c 70 72 65 72 65 6e 64 65 72 3a 33 7d 5b 69 5d 2c 74 2c 22 74 79 22 29 2c 67 28 65 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 2c 74 2c 22 72 63 22 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 69 2c 73 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3e 30 29 7b 69 66 28 73 29 7b 63 6f 6e 73 74 20 69 3d 74 3f 2e 6f 66 3e 30 3f 74 2e 6f 66 3a 30 3b 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2d 69 2c 30 29 7d 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 29 2c 74 5b 69 5d 3d 65 2c 66 2e 70 75 73 68 28 65 29 7d 65 6c 73 65 20 66 2e 70 75 73 68 28 76 6f 69 64 20 30 29 7d 7d 2c 32
              Data Ascii: =e.type)?i:{navigate:void 0,reload:1,back_forward:2,prerender:3}[i],t,"ty"),g(e.redirectCount,t,"rc"),t}function g(e,t,i,s){if("number"==typeof e&&e>0){if(s){const i=t?.of>0?t.of:0;e=Math.max(e-i,0)}e=Math.round(e),t[i]=e,f.push(e)}else f.push(void 0)}},2
              2024-09-04 12:22:47 UTC1378INData Raw: 73 28 69 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 3f 22 22 3a 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 22 26 22 2b 65 2b 22 3d 22 2b 63 28 74 29 3a 22 22 7d 7d 2c 34 32 38 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 70 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 73 3d 69 28 36 31 35 34 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 66 69 6c 65 3a 22 3d 3d 3d 73 2e 67 6d 3f 2e 6c 6f 63 61 74 69 6f 6e 3f 2e 70 72 6f 74 6f 63 6f 6c 29 7d 7d 2c 34 39 30 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 46 4c 3a 28 29 3d 3e 63 2c 51 34 3a 28 29 3d 3e 68 2c 57 48 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 73 3d 69 28 32 39 38 33 29 2c 72 3d 69 28 34 37 37 37 29 2c 6e 3d 69 28 34 32
              Data Ascii: s(i).includes(e)?"":t&&"string"==typeof t?"&"+e+"="+c(t):""}},4284:(e,t,i)=>{i.d(t,{p:()=>r});var s=i(6154);function r(){return Boolean("file:"===s.gm?.location?.protocol)}},4903:(e,t,i)=>{i.d(t,{FL:()=>c,Q4:()=>h,WH:()=>u});var s=i(2983),r=i(4777),n=i(42
              2024-09-04 12:22:47 UTC1378INData Raw: 65 3d 3e 7b 61 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 65 2e 6b 65 79 2c 65 2e 76 61 6c 75 65 29 7d 29 29 2c 61 2e 73 65 6e 64 28 69 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 75 72 6c 3a 74 2c 62 6f 64 79 3a 69 7d 3d 65 3b 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 2e 62 69 6e 64 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 29 28 74 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 7d 2c 31 30 38 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 77 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 46 49 52 53 54 5f 50 41 49 4e 54 3a 22 66 70 22 2c 46 49 52 53 54 5f 43 4f 4e 54 45 4e 54 46 55 4c 5f 50 41 49 4e 54
              Data Ascii: e=>{a.setRequestHeader(e.key,e.value)})),a.send(i),a}function a(e){let{url:t,body:i}=e;try{return window.navigator.sendBeacon.bind(window.navigator)(t,i)}catch(e){return!1}}},1083:(e,t,i)=>{i.d(t,{w:()=>s});const s={FIRST_PAINT:"fp",FIRST_CONTENTFUL_PAINT
              2024-09-04 12:22:47 UTC1378INData Raw: 72 20 73 3d 69 28 36 31 35 34 29 2c 72 3d 69 28 31 30 38 33 29 2c 6e 3d 69 28 36 37 37 33 29 2c 61 3d 69 28 37 32 32 36 29 3b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 6e 2e 78 28 72 2e 77 2e 54 49 4d 45 5f 54 4f 5f 46 49 52 53 54 5f 42 59 54 45 29 3b 69 66 28 73 2e 52 49 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 26 26 21 73 2e 4f 46 26 26 77 69 6e 64 6f 77 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 28 30 2c 61 2e 43 6b 29 28 28 65 3d 3e 7b 6c 65 74 7b 76 61 6c 75 65 3a 74 2c 61 74 74 72 69 62 75 74 69 6f 6e 3a 69 7d 3d 65 3b 6f 2e 69 73 56 61 6c 69 64 7c 7c 6f 2e 75 70 64 61 74 65 28 7b 76 61 6c 75 65 3a 74 2c 61 74 74 72 73 3a 7b 6e 61 76 69 67 61
              Data Ascii: r s=i(6154),r=i(1083),n=i(6773),a=i(7226);const o=new n.x(r.w.TIME_TO_FIRST_BYTE);if(s.RI&&"undefined"!=typeof PerformanceNavigationTiming&&!s.OF&&window===window.parent)(0,a.Ck)((e=>{let{value:t,attribution:i}=e;o.isValid||o.update({value:t,attrs:{naviga


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              28192.168.2.54978287.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:47 UTC546OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452565250&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=6
              2024-09-04 12:22:47 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:47 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:47 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:47 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              29192.168.2.549784162.247.243.294432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:48 UTC1699OUTPOST /1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=3444&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603&af=err,spa,xhr,stn,ins&ap=309&be=457&fe=1916&dc=460&at=QhtZR1lPS08%3D&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1725452563698,%22n%22:0,%22f%22:3,%22dn%22:3,%22dne%22:3,%22c%22:3,%22ce%22:3,%22rq%22:47,%22rp%22:457,%22rpe%22:833,%22di%22:916,%22ds%22:916,%22de%22:917,%22dc%22:2369,%22l%22:2369,%22le%22:2373%7D,%22navigation%22:%7B%7D%7D&fp=934&fcp=934 HTTP/1.1
              Host: bam.nr-data.net
              Connection: keep-alive
              Content-Length: 0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-platform: "Windows"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              content-type: text/plain
              Accept: */*
              Origin: http://ifdnzact.com
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:48 UTC434INHTTP/1.1 200
              Connection: close
              Content-Length: 150
              date: Wed, 04 Sep 2024 12:22:48 GMT
              content-type: text/plain
              cross-origin-resource-policy: cross-origin
              access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
              access-control-allow-credentials: true
              access-control-allow-origin: http://ifdnzact.com
              access-control-expose-headers: Date
              timing-allow-origin: http://ifdnzact.com
              x-served-by: cache-ewr-kewr1740043-EWR
              2024-09-04 12:22:48 UTC150INData Raw: 7b 22 73 74 6e 22 3a 31 2c 22 65 72 72 22 3a 31 2c 22 69 6e 73 22 3a 31 2c 22 73 70 61 22 3a 31 2c 22 73 72 22 3a 30 2c 22 73 72 73 22 3a 30 2c 22 73 74 22 3a 31 2c 22 73 74 73 22 3a 30 2c 22 61 70 70 22 3a 7b 22 61 67 65 6e 74 73 22 3a 5b 7b 22 65 6e 74 69 74 79 47 75 69 64 22 3a 22 4d 7a 55 34 4d 6a 67 32 66 45 4a 53 54 31 64 54 52 56 4a 38 51 56 42 51 54 45 6c 44 51 56 52 4a 54 30 35 38 4d 54 55 34 4f 44 63 35 4d 44 49 77 4e 41 22 7d 5d 7d 7d
              Data Ascii: {"stn":1,"err":1,"ins":1,"spa":1,"sr":0,"srs":0,"st":1,"sts":0,"app":{"agents":[{"entityGuid":"MzU4Mjg2fEJST1dTRVJ8QVBQTElDQVRJT058MTU4ODc5MDIwNA"}]}}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              30192.168.2.549785162.247.243.394432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:48 UTC366OUTGET /nr-spa-1.264.0.min.js HTTP/1.1
              Host: js-agent.newrelic.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:48 UTC550INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 112706
              Last-Modified: Tue, 06 Aug 2024 22:33:26 GMT
              ETag: "d445c6ab99f8d2940df12996faeaccc0"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
              Content-Type: application/javascript
              Access-Control-Allow-Origin: *
              Accept-Ranges: bytes
              Date: Wed, 04 Sep 2024 12:22:48 GMT
              X-Served-By: cache-ewr-kewr1740050-EWR
              X-Cache: HIT
              X-Cache-Hits: 0
              Vary: Accept-Encoding
              Cross-Origin-Resource-Policy: cross-origin
              Strict-Transport-Security: max-age=300
              2024-09-04 12:22:48 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 73 70 61 2d 31 2e 32 36 34 2e 30 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 36 34 2e 30 2e 50 52 4f 44 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 36 34 2e 30 2e 50 52 4f 44 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 5d 2c 7b 39 35 32 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 6e 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 73 3d 69 28 39 34 32 32 29 2c 72 3d 69 28 34 37 37 37 29 2c 6e 3d 69 28 34 36 31 38 29 2c 61 3d 69
              Data Ascii: /*! For license information please see nr-spa-1.264.0.min.js.LICENSE.txt */"use strict";(self["webpackChunk:NRBA-1.264.0.PROD"]=self["webpackChunk:NRBA-1.264.0.PROD"]||[]).push([[478],{9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4618),a=i
              2024-09-04 12:22:48 UTC1378INData Raw: 79 3a 74 2c 2e 2e 2e 65 7d 29 2c 21 72 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 73 74 61 72 74 65 64 26 26 74 68 69 73 2e 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 28 29 29 3b 72 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 72 29 3f 72 3a 5b 72 5d 2c 6e 2e 70 75 73 68 28 2e 2e 2e 72 29 7d 6c 65 74 20 61 3d 65 3d 3e 74 68 69 73 2e 68 61 72 76 65 73 74 2e 73 65 6e 64 58 28 65 29 3b 6e 2e 6c 65 6e 67 74 68 3f 61 3d 74 68 69 73 2e 6f 70 74 73 2e 72 61 77 3f 65 3d 3e 74 68 69 73 2e 68 61 72 76 65 73 74 2e 5f 73 65 6e 64 28 65 29 3a 65 3d 3e 74 68 69 73 2e 68 61 72 76 65 73 74 2e 73 65 6e 64 28 65 29 3a 6e 2e 70 75 73 68 28 76 6f 69 64 20
              Data Ascii: y:t,...e}),!r)return void(this.started&&this.scheduleHarvest());r="[object Array]"===Object.prototype.toString.call(r)?r:[r],n.push(...r)}let a=e=>this.harvest.sendX(e);n.length?a=this.opts.raw?e=>this.harvest._send(e):e=>this.harvest.send(e):n.push(void
              2024-09-04 12:22:48 UTC1378INData Raw: 77 20 75 2e 46 4c 28 74 68 69 73 2e 73 68 61 72 65 64 43 6f 6e 74 65 78 74 29 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 7b 7d 7d 73 65 6e 64 58 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 63 6f 6e 73 74 20 74 3d 6e 2e 6d 6a 28 7b 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 7d 29 2c 69 3d 7b 72 65 74 72 79 3a 21 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 26 26 74 3d 3d 3d 6e 2e 6e 46 2c 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 21 30 3d 3d 3d 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 7d 2c 73 3d 74 68 69 73 2e 63 72 65 61 74 65 50 61 79 6c 6f 61 64 28 65 2e
              Data Ascii: w u.FL(this.sharedContext),this._events={}}sendX(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t=n.mj({isFinalHarvest:e.opts?.unload}),i={retry:!e.opts?.unload&&t===n.nF,isFinalHarvest:!0===e.opts?.unload},s=this.createPayload(e.
              2024-09-04 12:22:48 UTC1378INData Raw: 65 79 29 3b 64 26 26 28 45 3d 64 29 2c 6c 26 26 28 45 3d 22 22 2e 63 6f 6e 63 61 74 28 77 2c 22 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 49 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 29 3b 63 6f 6e 73 74 20 52 3d 21 6c 26 26 66 3f 74 68 69 73 2e 62 61 73 65 51 75 65 72 79 53 74 72 69 6e 67 28 62 2c 74 29 3a 22 22 3b 6c 65 74 20 78 3d 28 30 2c 73 2e 57 4c 29 28 62 2c 79 2e 6d 61 78 42 79 74 65 73 29 3b 63 7c 7c 28 63 3d 6e 2e 6d 6a 28 7b 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 61 2e 75 6e 6c 6f 61 64 7d 29 29 2c 22 22 3d 3d 3d 52 26 26 78 2e 73 74 61 72 74 73 57 69 74 68 28 22 26 22 29 26 26 28 78 3d 78 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 3b 63 6f 6e 73 74 20 41 3d 22 22 2e 63 6f 6e 63 61 74 28 45 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 52 29 2e
              Data Ascii: ey);d&&(E=d),l&&(E="".concat(w,"://").concat(I,"/").concat(t));const R=!l&&f?this.baseQueryString(b,t):"";let x=(0,s.WL)(b,y.maxBytes);c||(c=n.mj({isFinalHarvest:a.unload})),""===R&&x.startsWith("&")&&(x=x.substring(1));const A="".concat(E,"?").concat(R).
              2024-09-04 12:22:48 UTC1378INData Raw: 2b 28 69 2e 73 65 73 73 69 6f 6e 3f 2e 73 74 61 74 65 2e 76 61 6c 75 65 7c 7c 22 30 22 29 2c 28 30 2c 73 2e 75 52 29 28 22 72 65 66 22 2c 68 29 2c 28 30 2c 73 2e 75 52 29 28 22 70 74 69 64 22 2c 69 2e 70 74 69 64 3f 22 22 2b 69 2e 70 74 69 64 3a 22 22 29 5d 3b 72 65 74 75 72 6e 20 75 26 26 64 2e 70 75 73 68 28 28 30 2c 73 2e 75 52 29 28 22 68 72 22 2c 22 31 22 2c 65 29 29 2c 64 2e 6a 6f 69 6e 28 22 22 29 7d 63 72 65 61 74 65 50 61 79 6c 6f 61 64 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2c 73 3d 7b 62 6f 64 79 3a 7b 7d 2c 71 73 3a 7b 7d 7d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 26 26 69 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 69 2e 6c 65 6e 67 74 68 3b 65 2b
              Data Ascii: +(i.session?.state.value||"0"),(0,s.uR)("ref",h),(0,s.uR)("ptid",i.ptid?""+i.ptid:"")];return u&&d.push((0,s.uR)("hr","1",e)),d.join("")}createPayload(e,t){const i=this._events[e],s={body:{},qs:{}};if(Array.isArray(i)&&i.length>0)for(let e=0;e<i.length;e+
              2024-09-04 12:22:48 UTC1378INData Raw: 75 72 6e 22 22 3b 76 61 72 20 61 3d 6e 65 77 20 72 2e 46 4c 28 7b 61 67 65 6e 74 49 64 65 6e 74 69 66 69 65 72 3a 65 7d 29 3b 73 3d 53 74 72 69 6e 67 28 73 29 2c 61 2e 73 68 6f 75 6c 64 4f 62 66 75 73 63 61 74 65 28 29 26 26 28 73 3d 61 2e 6f 62 66 75 73 63 61 74 65 53 74 72 69 6e 67 28 73 29 29 3b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 73 29 3f 63 28 74 5b 73 5d 2c 21 30 29 3a 28 74 5b 73 5d 3d 69 2b 2b 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 27 22 2b 65 2e 72 65 70 6c 61 63 65 28 64 2c 22 5c 5c 24 31 22 29 7d 28 73 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 69 3d 5b 5d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 7c 7c 7b 7d 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b
              Data Ascii: urn"";var a=new r.FL({agentIdentifier:e});s=String(s),a.shouldObfuscate()&&(s=a.obfuscateString(s));return n.call(t,s)?c(t[s],!0):(t[s]=i++,function(e){return"'"+e.replace(d,"\\$1")}(s))}}function u(e,t){var i=[];return Object.entries(e||{}).forEach((e=>{
              2024-09-04 12:22:48 UTC1378INData Raw: 3d 65 2e 74 79 70 65 29 3f 69 3a 7b 6e 61 76 69 67 61 74 65 3a 76 6f 69 64 20 30 2c 72 65 6c 6f 61 64 3a 31 2c 62 61 63 6b 5f 66 6f 72 77 61 72 64 3a 32 2c 70 72 65 72 65 6e 64 65 72 3a 33 7d 5b 69 5d 2c 74 2c 22 74 79 22 29 2c 67 28 65 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 2c 74 2c 22 72 63 22 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 69 2c 73 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3e 30 29 7b 69 66 28 73 29 7b 63 6f 6e 73 74 20 69 3d 74 3f 2e 6f 66 3e 30 3f 74 2e 6f 66 3a 30 3b 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2d 69 2c 30 29 7d 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 29 2c 74 5b 69 5d 3d 65 2c 66 2e 70 75 73 68 28 65 29 7d 65 6c 73 65 20 66 2e 70 75 73 68 28 76 6f 69 64 20 30 29 7d 7d 2c 32
              Data Ascii: =e.type)?i:{navigate:void 0,reload:1,back_forward:2,prerender:3}[i],t,"ty"),g(e.redirectCount,t,"rc"),t}function g(e,t,i,s){if("number"==typeof e&&e>0){if(s){const i=t?.of>0?t.of:0;e=Math.max(e-i,0)}e=Math.round(e),t[i]=e,f.push(e)}else f.push(void 0)}},2
              2024-09-04 12:22:48 UTC1378INData Raw: 73 28 69 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 3f 22 22 3a 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 22 26 22 2b 65 2b 22 3d 22 2b 63 28 74 29 3a 22 22 7d 7d 2c 34 32 38 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 70 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 73 3d 69 28 36 31 35 34 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 66 69 6c 65 3a 22 3d 3d 3d 73 2e 67 6d 3f 2e 6c 6f 63 61 74 69 6f 6e 3f 2e 70 72 6f 74 6f 63 6f 6c 29 7d 7d 2c 34 39 30 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 46 4c 3a 28 29 3d 3e 63 2c 51 34 3a 28 29 3d 3e 68 2c 57 48 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 73 3d 69 28 32 39 38 33 29 2c 72 3d 69 28 34 37 37 37 29 2c 6e 3d 69 28 34 32
              Data Ascii: s(i).includes(e)?"":t&&"string"==typeof t?"&"+e+"="+c(t):""}},4284:(e,t,i)=>{i.d(t,{p:()=>r});var s=i(6154);function r(){return Boolean("file:"===s.gm?.location?.protocol)}},4903:(e,t,i)=>{i.d(t,{FL:()=>c,Q4:()=>h,WH:()=>u});var s=i(2983),r=i(4777),n=i(42
              2024-09-04 12:22:48 UTC1378INData Raw: 65 3d 3e 7b 61 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 65 2e 6b 65 79 2c 65 2e 76 61 6c 75 65 29 7d 29 29 2c 61 2e 73 65 6e 64 28 69 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 75 72 6c 3a 74 2c 62 6f 64 79 3a 69 7d 3d 65 3b 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 2e 62 69 6e 64 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 29 28 74 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 7d 2c 31 30 38 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 77 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 46 49 52 53 54 5f 50 41 49 4e 54 3a 22 66 70 22 2c 46 49 52 53 54 5f 43 4f 4e 54 45 4e 54 46 55 4c 5f 50 41 49 4e 54
              Data Ascii: e=>{a.setRequestHeader(e.key,e.value)})),a.send(i),a}function a(e){let{url:t,body:i}=e;try{return window.navigator.sendBeacon.bind(window.navigator)(t,i)}catch(e){return!1}}},1083:(e,t,i)=>{i.d(t,{w:()=>s});const s={FIRST_PAINT:"fp",FIRST_CONTENTFUL_PAINT
              2024-09-04 12:22:48 UTC1378INData Raw: 72 20 73 3d 69 28 36 31 35 34 29 2c 72 3d 69 28 31 30 38 33 29 2c 6e 3d 69 28 36 37 37 33 29 2c 61 3d 69 28 37 32 32 36 29 3b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 6e 2e 78 28 72 2e 77 2e 54 49 4d 45 5f 54 4f 5f 46 49 52 53 54 5f 42 59 54 45 29 3b 69 66 28 73 2e 52 49 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 26 26 21 73 2e 4f 46 26 26 77 69 6e 64 6f 77 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 28 30 2c 61 2e 43 6b 29 28 28 65 3d 3e 7b 6c 65 74 7b 76 61 6c 75 65 3a 74 2c 61 74 74 72 69 62 75 74 69 6f 6e 3a 69 7d 3d 65 3b 6f 2e 69 73 56 61 6c 69 64 7c 7c 6f 2e 75 70 64 61 74 65 28 7b 76 61 6c 75 65 3a 74 2c 61 74 74 72 73 3a 7b 6e 61 76 69 67 61
              Data Ascii: r s=i(6154),r=i(1083),n=i(6773),a=i(7226);const o=new n.x(r.w.TIME_TO_FIRST_BYTE);if(s.RI&&"undefined"!=typeof PerformanceNavigationTiming&&!s.OF&&window===window.parent)(0,a.Ck)((e=>{let{value:t,attribution:i}=e;o.isValid||o.update({value:t,attrs:{naviga


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              31192.168.2.549786162.247.243.294432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:49 UTC869OUTGET /1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=3444&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603&af=err,spa,xhr,stn,ins&ap=309&be=457&fe=1916&dc=460&at=QhtZR1lPS08%3D&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1725452563698,%22n%22:0,%22f%22:3,%22dn%22:3,%22dne%22:3,%22c%22:3,%22ce%22:3,%22rq%22:47,%22rp%22:457,%22rpe%22:833,%22di%22:916,%22ds%22:916,%22de%22:917,%22dc%22:2369,%22l%22:2369,%22le%22:2373%7D,%22navigation%22:%7B%7D%7D&fp=934&fcp=934 HTTP/1.1
              Host: bam.nr-data.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:49 UTC396INHTTP/1.1 200
              Connection: close
              Content-Length: 79
              date: Wed, 04 Sep 2024 12:22:49 GMT
              content-type: image/gif
              cross-origin-resource-policy: cross-origin
              access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
              access-control-allow-credentials: true
              access-control-allow-origin: *
              access-control-expose-headers: Date
              timing-allow-origin: *
              x-served-by: cache-nyc-kteb1890068-NYC
              2024-09-04 12:22:49 UTC79INData Raw: 5b 37 31 2c 20 37 33 2c 20 37 30 2c 20 35 36 2c 20 35 37 2c 20 39 37 2c 20 31 2c 20 30 2c 20 31 2c 20 30 2c 20 30 2c 20 30 2c 20 30 2c 20 34 34 2c 20 30 2c 20 30 2c 20 30 2c 20 30 2c 20 31 2c 20 30 2c 20 31 2c 20 30 2c 20 30 2c 20 32 5d
              Data Ascii: [71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              32192.168.2.549787162.247.243.294432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:49 UTC1357OUTPOST /events/1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=4263&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603 HTTP/1.1
              Host: bam.nr-data.net
              Connection: keep-alive
              Content-Length: 187
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-platform: "Windows"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              content-type: text/plain
              Accept: */*
              Origin: http://ifdnzact.com
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:49 UTC187OUTData Raw: 62 65 6c 2e 37 3b 31 2c 31 2c 2c 33 35 65 2c 32 6e 71 2c 32 6c 2c 27 69 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 2c 27 68 74 74 70 3a 2f 2f 69 66 64 6e 7a 61 63 74 2e 63 6f 6d 2f 4a 6f 62 5f 4c 69 73 74 69 6e 67 73 2e 63 66 6d 2c 31 2c 31 2c 2c 2c 2c 38 6c 2c 21 21 27 65 37 61 34 30 63 30 61 2d 33 61 38 37 2d 34 66 32 37 2d 62 36 34 33 2d 63 30 63 35 35 39 65 63 63 33 31 31 2c 27 31 2c 70 79 2c 70 79 3b 61 2c 27 51 68 74 5a 52 31 6c 50 53 30 38 3d 3b 62 2c 21 21 21 21 33 2c 2c 2c 2c 21 2c 31 38 2c 62 65 2c 61 67 2c 21 32 62 2c 2c 31 2c 31 34 63 2c 2c 34
              Data Ascii: bel.7;1,1,,35e,2nq,2l,'initialPageLoad,'http://ifdnzact.com/Job_Listings.cfm,1,1,,,,8l,!!'e7a40c0a-3a87-4f27-b643-c0c559ecc311,'1,py,py;a,'QhtZR1lPS08=;b,!!!!3,,,,!,18,be,ag,!2b,,1,14c,,4
              2024-09-04 12:22:49 UTC309INHTTP/1.1 200
              Connection: close
              Content-Length: 24
              date: Wed, 04 Sep 2024 12:22:49 GMT
              content-type: image/gif
              access-control-allow-origin: http://ifdnzact.com
              access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
              access-control-allow-credentials: true
              x-served-by: cache-ewr-kewr1740020-EWR
              2024-09-04 12:22:49 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
              Data Ascii: GIF89a,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              33192.168.2.54978887.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:49 UTC1929OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FPublic_Records.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D23459819%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452568207 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=23459819&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=7
              2024-09-04 12:22:49 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:49 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=8; Expires=Wed, 04-Sep-2024 12:28:49 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:49 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:49 UTC5469INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:22:49 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              34192.168.2.549789162.247.243.294432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:49 UTC525OUTGET /events/1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=4263&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603 HTTP/1.1
              Host: bam.nr-data.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:50 UTC291INHTTP/1.1 200
              Connection: close
              Content-Length: 24
              date: Wed, 04 Sep 2024 12:22:49 GMT
              content-type: image/gif
              access-control-allow-origin: *
              access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
              access-control-allow-credentials: true
              x-served-by: cache-ewr-kewr1740052-EWR
              2024-09-04 12:22:50 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
              Data Ascii: GIF89a,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              35192.168.2.54979087.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:50 UTC1168OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FPublic_Records.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%252BtlnDJDYgWvUn3IboedbPOeSEd%252F6OHC1l3mjJ49%252BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%252FuHqpKKskJY%252BL5As0rfFpeEoTHkctWlKiXqOaIb0E%252FuKcZZj%252FV46HWlnBlE2vMTEAVy%252BfVJb%252B6xQhBhPJpsebcFrjI%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26%26%26kt%3D246%26%26kbc%3D754%26ki%3D23459819%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452568207 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=8
              2024-09-04 12:22:50 UTC503INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:50 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=9; Expires=Wed, 04-Sep-2024 12:28:50 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:50 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:50 UTC5469INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:22:50 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              36192.168.2.54979187.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:50 UTC1369OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FPublic_Records.cfm&o=1725452569084&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://ifdnzact.com/Public_Records.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=23459819&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=8
              2024-09-04 12:22:50 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:50 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:50 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              37192.168.2.54979287.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:51 UTC548OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FPublic_Records.cfm&o=1725452569084&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=9
              2024-09-04 12:22:51 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:51 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:51 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              38192.168.2.549795162.247.243.294432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:53 UTC1374OUTPOST /events/1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=8693&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603 HTTP/1.1
              Host: bam.nr-data.net
              Connection: keep-alive
              Content-Length: 858
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-platform: "Windows"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Content-Type: text/plain;charset=UTF-8
              Accept: */*
              Origin: http://ifdnzact.com
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:53 UTC858OUTData Raw: 62 65 6c 2e 36 3b 65 2c 27 66 70 2c 70 79 2c 34 3b 35 2c 27 6e 65 74 2d 65 74 79 70 65 2c 27 33 67 3b 36 2c 27 6e 65 74 2d 72 74 74 2c 35 30 30 2e 3b 36 2c 27 6e 65 74 2d 64 6c 69 6e 6b 2c 31 2e 35 35 3b 36 2c 27 63 6c 73 2c 30 2e 30 31 30 38 30 37 31 33 35 30 39 37 32 34 37 31 30 35 3b 65 2c 27 66 63 70 2c 70 79 2c 37 3b 36 2c 27 74 69 6d 65 54 6f 46 69 72 73 74 42 79 74 65 2c 34 35 37 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 3b 36 2c 27 66 69 72 73 74 42 79 74 65 54 6f 46 43 50 2c 34 37 37 2e 3b 35 2c 27 6c 6f 61 64 53 74 61 74 65 2c 27 64 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 6f 61 64 65 64 3b 35 2c 31 2c 32 3b 36 2c 33 2c 35 30 30 2e 3b 36 2c 34 2c 31 2e 35 35 3b 36 2c 35 2c 30 2e 30 31 30 38 30 37 31 33 35 30 39 37 32 34 37 31 30 35 3b 65 2c 27 6c 63
              Data Ascii: bel.6;e,'fp,py,4;5,'net-etype,'3g;6,'net-rtt,500.;6,'net-dlink,1.55;6,'cls,0.010807135097247105;e,'fcp,py,7;6,'timeToFirstByte,457.4000000000233;6,'firstByteToFCP,477.;5,'loadState,'dom-content-loaded;5,1,2;6,3,500.;6,4,1.55;6,5,0.010807135097247105;e,'lc
              2024-09-04 12:22:53 UTC353INHTTP/1.1 200
              Connection: close
              Content-Length: 24
              date: Wed, 04 Sep 2024 12:22:53 GMT
              content-type: image/gif
              cross-origin-resource-policy: cross-origin
              access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
              access-control-allow-credentials: true
              access-control-allow-origin: http://ifdnzact.com
              x-served-by: cache-ewr-kewr1740030-EWR
              2024-09-04 12:22:53 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
              Data Ascii: GIF89a,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              39192.168.2.549796162.247.243.294432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:53 UTC1376OUTPOST /jserrors/1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=8696&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603 HTTP/1.1
              Host: bam.nr-data.net
              Connection: keep-alive
              Content-Length: 722
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-platform: "Windows"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Content-Type: text/plain;charset=UTF-8
              Accept: */*
              Origin: http://ifdnzact.com
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:53 UTC722OUTData Raw: 7b 22 73 6d 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 65 6e 65 72 69 63 2f 44 69 73 74 4d 65 74 68 6f 64 2f 43 44 4e 2f 44 65 74 65 63 74 65 64 22 7d 2c 22 73 74 61 74 73 22 3a 7b 22 63 22 3a 31 7d 7d 2c 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 65 6e 65 72 69 63 2f 52 75 6e 74 69 6d 65 2f 42 72 6f 77 73 65 72 2f 44 65 74 65 63 74 65 64 22 7d 2c 22 73 74 61 74 73 22 3a 7b 22 63 22 3a 31 7d 7d 2c 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 65 6e 65 72 69 63 2f 56 69 64 65 6f 45 6c 65 6d 65 6e 74 2f 41 64 64 65 64 22 7d 2c 22 73 74 61 74 73 22 3a 7b 22 74 22 3a 30 7d 7d 2c 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 41 6a 61 78 2f 45 76 65 6e 74 73 2f 45 78 63 6c 75 64 65 64 2f 41 67
              Data Ascii: {"sm":[{"params":{"name":"Generic/DistMethod/CDN/Detected"},"stats":{"c":1}},{"params":{"name":"Generic/Runtime/Browser/Detected"},"stats":{"c":1}},{"params":{"name":"Generic/VideoElement/Added"},"stats":{"t":0}},{"params":{"name":"Ajax/Events/Excluded/Ag
              2024-09-04 12:22:53 UTC353INHTTP/1.1 200
              Connection: close
              Content-Length: 24
              date: Wed, 04 Sep 2024 12:22:53 GMT
              content-type: image/gif
              cross-origin-resource-policy: cross-origin
              access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
              access-control-allow-credentials: true
              access-control-allow-origin: http://ifdnzact.com
              x-served-by: cache-ewr-kewr1740061-EWR
              2024-09-04 12:22:53 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
              Data Ascii: GIF89a,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              40192.168.2.549797162.247.243.294432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:53 UTC1376OUTPOST /jserrors/1/6bc175e1c8?a=1588455398&v=1.264.0&to=blxaMRFVWEFSUENfWVcWbRcKG19cV1ZPGEZRSQ%3D%3D&rst=8699&ck=0&s=9efd9e17cf87cb36&ref=http://ifdnzact.com/Job_Listings.cfm&ptid=3c42b75b1b7c8603 HTTP/1.1
              Host: bam.nr-data.net
              Connection: keep-alive
              Content-Length: 546
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-platform: "Windows"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Content-Type: text/plain;charset=UTF-8
              Accept: */*
              Origin: http://ifdnzact.com
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrAIpkfipPRVwopsAu7WH0wWO4NSubvjgHBG8ujezzMU7zL923MgqHA5SexJx5pQYrIIdyzGaEepZ6c7IHZzx5TKEDYoej8%2BtlnDJDYgWvUn3IboedbPOeSEd%2F6OHC1l3mjJ49%2BjmwqP1LT0Bk4GSRn5hdBhbmHV3B5V4ner3aVCH8sKbB079VJmgcf5Je%2FuHqpKKskJY%2BL5As0rfFpeEoTHkctWlKiXqOaIb0E%2FuKcZZj%2FV46HWlnBlE2vMTEAVy%2BfVJb%2B6xQhBhPJpsebcFrjI&kbetu=1&maxads=0&kld=1063&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&&&kt=246&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-04 12:22:53 UTC546OUTData Raw: 7b 22 78 68 72 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 22 2c 22 70 6f 72 74 22 3a 22 34 34 33 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 22 2c 22 68 6f 73 74 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 3a 34 34 33 22 2c 22 70 61 74 68 6e 61 6d 65 22 3a 22 2f 31 2f 36 62 63 31 37 35 65 31 63 38 22 2c 22 73 74 61 74 75 73 22 3a 32 30 30 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 63 6f 75 6e 74 22 3a 31 2c 22 72 78 53 69 7a 65 22 3a 7b 22 74 22 3a 31 35 30 7d 2c 22 64 75 72 61 74 69 6f 6e 22 3a 7b 22 74 22 3a 36 33 31 7d 2c 22 63 62 54 69 6d 65 22 3a 7b 22 74 22 3a 30 7d 2c 22 74 69 6d 65 22 3a 7b 22 74 22
              Data Ascii: {"xhr":[{"params":{"method":"POST","hostname":"bam.nr-data.net","port":"443","protocol":"https","host":"bam.nr-data.net:443","pathname":"/1/6bc175e1c8","status":200},"metrics":{"count":1,"rxSize":{"t":150},"duration":{"t":631},"cbTime":{"t":0},"time":{"t"
              2024-09-04 12:22:53 UTC353INHTTP/1.1 200
              Connection: close
              Content-Length: 24
              date: Wed, 04 Sep 2024 12:22:53 GMT
              content-type: image/gif
              cross-origin-resource-policy: cross-origin
              access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
              access-control-allow-credentials: true
              access-control-allow-origin: http://ifdnzact.com
              x-served-by: cache-ewr-kewr1740058-EWR
              2024-09-04 12:22:53 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
              Data Ascii: GIF89a,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              41192.168.2.54979987.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:54 UTC694OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&o=1725452573124 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=9
              2024-09-04 12:22:54 UTC504INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:54 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=10; Expires=Wed, 04-Sep-2024 12:28:54 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:54 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:54 UTC5469INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:22:54 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              42192.168.2.54975487.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:54 UTC123INHTTP/1.1 408 Request Time-out
              Content-length: 110
              Cache-Control: no-cache
              Connection: close
              Content-Type: text/html
              2024-09-04 12:22:54 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              43192.168.2.54980487.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:55 UTC789OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452574177&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://ifdnzact.com/?dn=gooel.com&pid=9PO755G95
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=10
              2024-09-04 12:22:56 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:56 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:56 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:56 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              44192.168.2.54980587.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:56 UTC497OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2F%3Fdn%3Dgooel.com%26pid%3D9PO755G95&&l=en&o=1725452573124 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=10
              2024-09-04 12:22:56 UTC504INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:56 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=11; Expires=Wed, 04-Sep-2024 12:28:56 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:22:56 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:22:56 UTC5474INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              45192.168.2.54980987.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:22:56 UTC531OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2F&o=1725452574177&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=10
              2024-09-04 12:22:57 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:22:57 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:22:57 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:22:57 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              46192.168.2.54981287.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:06 UTC1952OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452584931 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=11
              2024-09-04 12:23:06 UTC504INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:06 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=12; Expires=Wed, 04-Sep-2024 12:29:06 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:23:06 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:23:06 UTC5474INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              47192.168.2.54981787.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:07 UTC1184OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452584931 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=12
              2024-09-04 12:23:07 UTC504INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:07 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=13; Expires=Wed, 04-Sep-2024 12:29:07 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:23:07 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:23:07 UTC3844INData Raw: 45 46 44 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64
              Data Ascii: EFDwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","cd
              2024-09-04 12:23:07 UTC1631INData Raw: 36 35 38 0d 0a 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 6c 6f 61 64 43 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 3b 76 61 72 20 68 3d 30 3b 76 61 72 20 63 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 62 2e 63 6d 70 5f 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 21 62 2e 63 6d 70 5f 73 63 72 69 70 74 73 5b 69 5d 2e 64 6f 6e 65 29 7b 68 2b 2b 3b 63 2e 70 75 73 68 28 62 2e 63 6d 70 5f 73 63 72 69 70 74 73 5b 69 5d 29 7d 7d 76 61 72 20 61 3d 66 61 6c 73 65 3b 69 66 28 22 63 6d 70 6d 6e 67 72 22 20 69 6e 20 62 29 7b 69 66 28 68 3e 30 29 7b 69 66 28 21 28 22 63 6d 70 5f 74 69 6d 65 72 22 20 69 6e 20 62 29 29 7b 62 2e 63 6d 70 5f 74 69 6d 65 72 3d 6e 65 77 20 44 61 74 65 28
              Data Ascii: 658 window)){window.cmp_loadCS=function(){var b=window;var h=0;var c=[];for(var i=0;i<b.cmp_scripts.length;i++){if(!b.cmp_scripts[i].done){h++;c.push(b.cmp_scripts[i])}}var a=false;if("cmpmngr" in b){if(h>0){if(!("cmp_timer" in b)){b.cmp_timer=new Date(
              2024-09-04 12:23:07 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              48192.168.2.54981887.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:08 UTC1375OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452586974&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=12
              2024-09-04 12:23:08 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:08 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:23:08 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:23:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              49192.168.2.54981987.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:09 UTC547OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452586974&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=13
              2024-09-04 12:23:09 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:09 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:23:09 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:23:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              50192.168.2.54982013.85.23.86443
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:10 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4b8gRcrnwh48DTZ&MD=ooLU+lXc HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-09-04 12:23:10 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: aee270b4-8f27-490a-9c0f-344480802818
              MS-RequestId: 96669f45-7882-4baa-b651-4b3a9b0414ba
              MS-CV: 3ZMyciPKI0+YeK2o.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Wed, 04 Sep 2024 12:23:10 GMT
              Connection: close
              Content-Length: 30005
              2024-09-04 12:23:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-09-04 12:23:10 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              51192.168.2.54982187.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:12 UTC1954OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D30468440%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452590938 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=30468440&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=13
              2024-09-04 12:23:12 UTC504INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:12 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=14; Expires=Wed, 04-Sep-2024 12:29:12 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:23:12 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:23:12 UTC5474INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              52192.168.2.54982287.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:13 UTC1185OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D30468440%26ktd%3D0%26kld%3D1063%26kp%3D2%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452590938 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=14
              2024-09-04 12:23:13 UTC504INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:13 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=15; Expires=Wed, 04-Sep-2024 12:29:13 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:23:13 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:23:13 UTC3844INData Raw: 45 46 44 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64
              Data Ascii: EFDwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","cd
              2024-09-04 12:23:13 UTC1631INData Raw: 36 35 38 0d 0a 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 6c 6f 61 64 43 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 3b 76 61 72 20 68 3d 30 3b 76 61 72 20 63 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 62 2e 63 6d 70 5f 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 21 62 2e 63 6d 70 5f 73 63 72 69 70 74 73 5b 69 5d 2e 64 6f 6e 65 29 7b 68 2b 2b 3b 63 2e 70 75 73 68 28 62 2e 63 6d 70 5f 73 63 72 69 70 74 73 5b 69 5d 29 7d 7d 76 61 72 20 61 3d 66 61 6c 73 65 3b 69 66 28 22 63 6d 70 6d 6e 67 72 22 20 69 6e 20 62 29 7b 69 66 28 68 3e 30 29 7b 69 66 28 21 28 22 63 6d 70 5f 74 69 6d 65 72 22 20 69 6e 20 62 29 29 7b 62 2e 63 6d 70 5f 74 69 6d 65 72 3d 6e 65 77 20 44 61 74 65 28
              Data Ascii: 658 window)){window.cmp_loadCS=function(){var b=window;var h=0;var c=[];for(var i=0;i<b.cmp_scripts.length;i++){if(!b.cmp_scripts[i].done){h++;c.push(b.cmp_scripts[i])}}var a=false;if("cmpmngr" in b){if(h>0){if(!("cmp_timer" in b)){b.cmp_timer=new Date(
              2024-09-04 12:23:13 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              53192.168.2.54982387.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:13 UTC1377OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm&o=1725452592147&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://ifdnzact.com/Web_Directory.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=30468440&ktd=0&kld=1063&kp=2&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=14
              2024-09-04 12:23:13 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:13 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:23:13 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:23:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              54192.168.2.54982487.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:14 UTC548OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FWeb_Directory.cfm&o=1725452592147&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=15
              2024-09-04 12:23:14 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:14 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:23:14 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:23:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              55192.168.2.54982587.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:15 UTC1956OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D707%26ki%3D31510203%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452594454 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=707&ki=31510203&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=15
              2024-09-04 12:23:16 UTC504INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:15 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=16; Expires=Wed, 04-Sep-2024 12:29:15 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:23:15 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:23:16 UTC5474INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              56192.168.2.54982787.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:16 UTC1186OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%252B%252Fhu433Xx3PD15ir6ozW6g%252B7%252Fea%252F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%252BqZfXQe%252BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%252F1cxsPrqaFAy6dYLUq7i1pz%252FZiU3zxM84cKvQOfDAD43%252BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%252B%252BVjRyg8N96%252BaJl%252BKUVQpheJlks%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D707%26ki%3D31510203%26ktd%3D0%26kld%3D1063%26kp%3D1%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452594454 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=16
              2024-09-04 12:23:17 UTC504INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:16 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=17; Expires=Wed, 04-Sep-2024 12:29:16 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:23:16 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:23:17 UTC5469INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:23:17 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              57192.168.2.54982887.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:16 UTC1379OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm&o=1725452595333&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://ifdnzact.com/YouTube_Videos.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBeu2hMH7pMQ7wY09L3uM3RYhIVVOQZ8ae%2B%2Fhu433Xx3PD15ir6ozW6g%2B7%2Fea%2F805RDZxnFeedZrdmUj4BAn92Z4j11j5hJVrF9%2BqZfXQe%2BQguxAh4tqRpjPiClcS6lOd1ED1SINP5YoaWjH1r55lgnMUUKos1C0w1a99FLMCh81xbFP%2F1cxsPrqaFAy6dYLUq7i1pz%2FZiU3zxM84cKvQOfDAD43%2BjrATJIa5mvyJGXEwIEpacQ6zEETRq5V%2B%2BVjRyg8N96%2BaJl%2BKUVQpheJlks&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=707&ki=31510203&ktd=0&kld=1063&kp=1&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=16
              2024-09-04 12:23:17 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:16 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:23:16 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:23:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              58192.168.2.54982987.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:17 UTC549OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FYouTube_Videos.cfm&o=1725452595333&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=17
              2024-09-04 12:23:18 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:17 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:23:17 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:23:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              59192.168.2.54981087.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:21 UTC123INHTTP/1.1 408 Request Time-out
              Content-length: 110
              Cache-Control: no-cache
              Connection: close
              Content-Type: text/html
              2024-09-04 12:23:21 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              60192.168.2.54983387.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:27 UTC1916OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%252FAjMs%252FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%252FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%252FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%252B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%252B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%252Bo5c%252FDD5yErOuL%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452606139 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%2FAjMs%2FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%2FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%2FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%2B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%2B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%2Bo5c%2FDD5yErOuL&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=17
              2024-09-04 12:23:28 UTC504INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:28 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=18; Expires=Wed, 04-Sep-2024 12:29:28 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:23:28 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:23:28 UTC5469INData Raw: 31 35 35 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 1555window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:23:28 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              61192.168.2.54983487.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:28 UTC1363OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452607382&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://ifdnzact.com/Job_Listings.cfm?domain=gooel.com&fp=Bxt50nkAAORG%2FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%2FAjMs%2FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%2FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%2FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%2B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%2B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%2Bo5c%2FDD5yErOuL&kbetu=1&maxads=0&kld=1063&_opnslfp=1&prvtof=qPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%2Fj4c2s%3D&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&&kt=251&&kbc=754&ki=15912405&ktd=0&kld=1063&kp=3&bd=-4%231024%231280%231%230
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=18
              2024-09-04 12:23:29 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:29 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:23:29 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:23:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              62192.168.2.54983587.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:28 UTC1160OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm%3Fdomain%3Dgooel.com%26fp%3DBxt50nkAAORG%252FA7FAY7pFKD9hGzJd0u25mmywDOURrBW%252FAjMs%252FNGJHN8sjAkMbUyPA4lQy18GJwdXaa56Nx8FGV28Q4K8x%252FkPKHovFYYvKzb22HErRerJiRw8YBGlrdJFjUzcWiP%252FvdHkp4tNeMNWH516OLWtRI4V4GYSvqIEqi7MqVMIGNM6yQ841mUTySbs0Ur2meguR4lTPre7TGsFHPmKEjM8%252B8tfKPoNS6cOzC0jkEdxYpU8E6PFCshC1Lraq6GFCiEI5iEufbp%252B8m0OE8bd0CyMIR3hu65lpnMI94eACkNWx%252Bo5c%252FDD5yErOuL%26kbetu%3D1%26maxads%3D0%26kld%3D1063%26_opnslfp%3D1%26prvtof%3DqPLfR4JpcaXXFUCnKJX6INQkBoTUwIWpBZnV6%252Fj4c2s%253D%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26%26kt%3D251%26%26kbc%3D754%26ki%3D15912405%26ktd%3D0%26kld%3D1063%26kp%3D3%26bd%3D-4%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1725452606139 HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=18
              2024-09-04 12:23:29 UTC504INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:29 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              set-cookie: __cmpcc=19; Expires=Wed, 04-Sep-2024 12:29:29 GMT; Path=/; SameSite=None; Secure
              last-modified: Wed, 04 Sep 2024 12:23:29 GMT
              transfer-encoding: chunked
              content-type: text/javascript; charset=utf-8
              connection: close
              2024-09-04 12:23:29 UTC5293INData Raw: 31 34 41 35 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
              Data Ascii: 14A5window.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
              2024-09-04 12:23:29 UTC182INData Raw: 42 30 0d 0a 63 6d 70 5f 61 70 70 65 6e 64 5f 73 63 72 69 70 74 28 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 2b 22 2f 2f 22 2b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 2b 22 2f 64 65 6c 69 76 65 72 79 2f 63 75 73 74 6f 6d 64 61 74 61 2f 62 56 38 78 4c 6e 64 66 4e 6a 67 34 4f 44 51 75 63 6c 39 53 54 31 63 75 62 46 39 6c 62 69 35 6b 58 7a 49 33 4e 7a 51 32 4c 6e 68 66 4d 54 51 75 64 69 35 77 4c 6e 52 66 4d 6a 63 33 4e 44 59 75 65 48 52 66 4d 7a 49 2e 6a 73 22 2c 22 64 61 74 61 22 29 3b 0a 0a 63 6d 70 5f 6c 6f 61 64 43 53 28 29 3b 0d 0a
              Data Ascii: B0cmp_append_script(window.cmp_proto+"//"+window.cmp_cdn+"/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzI.js","data");cmp_loadCS();
              2024-09-04 12:23:29 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              63192.168.2.54983687.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:30 UTC547OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fifdnzact.com%2FJob_Listings.cfm&o=1725452607382&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=32&dv=14& HTTP/1.1
              Host: a.delivery.consentmanager.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __cmpcc=19
              2024-09-04 12:23:30 UTC380INHTTP/1.1 200 OK
              date: Wed, 04 Sep 2024 12:23:30 GMT
              cache-control: no-store, no-cache, must-revalidate
              edge-control: no-store, no-cache, must-revalidate
              expires: Thu, 01 Dec 1994 16:00:00 GMT
              pragma: no-cache
              access-control-allow-origin: *
              x-xss-protection: 0
              last-modified: Wed, 04 Sep 2024 12:23:30 GMT
              content-length: 43
              content-type: image/gif
              connection: close
              2024-09-04 12:23:30 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
              Data Ascii: GIF89a!,D;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              64192.168.2.54983187.230.98.784432956C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-04 12:23:42 UTC123INHTTP/1.1 408 Request Time-out
              Content-length: 110
              Cache-Control: no-cache
              Connection: close
              Content-Type: text/html
              2024-09-04 12:23:42 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:08:22:11
              Start date:04/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:08:22:14
              Start date:04/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2248,i,12398436667138726223,12833074406393657,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:08:22:17
              Start date:04/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gooel.com"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly